From df264f498ff57772e2edf646cbad33346eb4e9a7 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 27 Dec 2022 03:23:32 +0900 Subject: [PATCH] Auto Update 2022/12/26 18:23:32 --- 1999/CVE-1999-0012.json | 31 + 1999/CVE-1999-0013.json | 31 + 1999/CVE-1999-0017.json | 31 + 1999/CVE-1999-0023.json | 31 + 1999/CVE-1999-0024.json | 31 + 1999/CVE-1999-0026.json | 31 + 1999/CVE-1999-0027.json | 31 + 1999/CVE-1999-0028.json | 31 + 1999/CVE-1999-0029.json | 31 + 1999/CVE-1999-0030.json | 31 + 1999/CVE-1999-0033.json | 31 + 1999/CVE-1999-0034.json | 31 + .../CVE-1999-0035.json | 16 +- 1999/CVE-1999-0037.json | 31 + .../CVE-1999-0038.json | 16 +- 1999/CVE-1999-0041.json | 31 + 1999/CVE-1999-0042.json | 31 + 1999/CVE-1999-0043.json | 31 + 1999/CVE-1999-0045.json | 31 + 1999/CVE-1999-0046.json | 31 + 1999/CVE-1999-0049.json | 31 + 1999/CVE-1999-0050.json | 31 + 1999/CVE-1999-0051.json | 31 + 1999/CVE-1999-0060.json | 31 + 1999/CVE-1999-0061.json | 31 + 1999/CVE-1999-0063.json | 31 + 1999/CVE-1999-0064.json | 31 + 1999/CVE-1999-0071.json | 31 + 1999/CVE-1999-0072.json | 31 + 1999/CVE-1999-0073.json | 31 + 1999/CVE-1999-0074.json | 31 + 1999/CVE-1999-0076.json | 31 + 1999/CVE-1999-0078.json | 31 + 1999/CVE-1999-0079.json | 31 + .../CVE-1999-0080.json | 16 +- 1999/CVE-1999-0081.json | 31 + 1999/CVE-1999-0083.json | 31 + 1999/CVE-1999-0086.json | 31 + 1999/CVE-1999-0089.json | 31 + 1999/CVE-1999-0090.json | 31 + 1999/CVE-1999-0091.json | 31 + .../CVE-1999-0092.json | 16 +- 1999/CVE-1999-0093.json | 31 + .../CVE-1999-0094.json | 16 +- 1999/CVE-1999-0097.json | 31 + 1999/CVE-1999-0098.json | 31 + 1999/CVE-1999-0099.json | 31 + 1999/CVE-1999-0100.json | 31 + 1999/CVE-1999-0102.json | 31 + .../CVE-1999-0105.json | 16 +- 1999/CVE-1999-0106.json | 31 + 1999/CVE-1999-0107.json | 31 + 1999/CVE-1999-0111.json | 31 + 1999/CVE-1999-0114.json | 31 + 1999/CVE-1999-0117.json | 31 + 1999/CVE-1999-0119.json | 31 + 1999/CVE-1999-0121.json | 31 + 1999/CVE-1999-0122.json | 31 + 1999/CVE-1999-0123.json | 31 + 1999/CVE-1999-0124.json | 31 + 1999/CVE-1999-0127.json | 31 + 1999/CVE-1999-0128.json | 31 + 1999/CVE-1999-0129.json | 31 + .../CVE-1999-0133.json | 16 +- 1999/CVE-1999-0135.json | 31 + 1999/CVE-1999-0136.json | 31 + .../CVE-1999-0137.json | 16 +- 1999/CVE-1999-0138.json | 31 + 1999/CVE-1999-0140.json | 31 + 1999/CVE-1999-0142.json | 31 + 1999/CVE-1999-0143.json | 31 + 1999/CVE-1999-0147.json | 31 + 1999/CVE-1999-0150.json | 31 + .../CVE-1999-0151.json | 16 +- 1999/CVE-1999-0152.json | 31 + 1999/CVE-1999-0154.json | 31 + 1999/CVE-1999-0155.json | 31 + 1999/CVE-1999-0156.json | 31 + 1999/CVE-1999-0159.json | 31 + 1999/CVE-1999-0162.json | 31 + 1999/CVE-1999-0163.json | 31 + 1999/CVE-1999-0165.json | 31 + 1999/CVE-1999-0166.json | 31 + 1999/CVE-1999-0167.json | 31 + 1999/CVE-1999-0168.json | 31 + 1999/CVE-1999-0169.json | 31 + 1999/CVE-1999-0170.json | 31 + .../CVE-1999-0171.json | 16 +- 1999/CVE-1999-0172.json | 31 + 1999/CVE-1999-0173.json | 31 + 1999/CVE-1999-0174.json | 31 + 1999/CVE-1999-0175.json | 31 + 1999/CVE-1999-0176.json | 31 + 1999/CVE-1999-0177.json | 31 + .../CVE-1999-0180.json | 16 +- .../CVE-1999-0181.json | 16 +- 1999/CVE-1999-0183.json | 31 + 1999/CVE-1999-0184.json | 31 + 1999/CVE-1999-0192.json | 31 + 1999/CVE-1999-0193.json | 31 + 1999/CVE-1999-0194.json | 31 + 1999/CVE-1999-0195.json | 31 + 1999/CVE-1999-0197.json | 31 + .../CVE-1999-0198.json | 16 +- 1999/CVE-1999-0200.json | 31 + 1999/CVE-1999-0201.json | 31 + 1999/CVE-1999-0202.json | 31 + 1999/CVE-1999-0203.json | 31 + 1999/CVE-1999-0204.json | 31 + 1999/CVE-1999-0205.json | 31 + 1999/CVE-1999-0206.json | 31 + 1999/CVE-1999-0207.json | 31 + 1999/CVE-1999-0208.json | 31 + 1999/CVE-1999-0213.json | 31 + 1999/CVE-1999-0214.json | 31 + 1999/CVE-1999-0216.json | 31 + 1999/CVE-1999-0217.json | 31 + 1999/CVE-1999-0218.json | 31 + 1999/CVE-1999-0220.json | 31 + 1999/CVE-1999-0221.json | 31 + .../CVE-1999-0222.json | 16 +- 1999/CVE-1999-0224.json | 31 + 1999/CVE-1999-0226.json | 31 + 1999/CVE-1999-0229.json | 31 + 1999/CVE-1999-0231.json | 31 + 1999/CVE-1999-0232.json | 31 + 1999/CVE-1999-0234.json | 31 + 1999/CVE-1999-0235.json | 31 + 1999/CVE-1999-0236.json | 31 + 1999/CVE-1999-0237.json | 31 + 1999/CVE-1999-0238.json | 31 + 1999/CVE-1999-0240.json | 31 + 1999/CVE-1999-0241.json | 31 + .../CVE-1999-0242.json | 16 +- 1999/CVE-1999-0243.json | 31 + 1999/CVE-1999-0244.json | 31 + 1999/CVE-1999-0245.json | 31 + 1999/CVE-1999-0246.json | 31 + 1999/CVE-1999-0249.json | 31 + 1999/CVE-1999-0251.json | 31 + 1999/CVE-1999-0252.json | 31 + .../CVE-1999-0253.json | 16 +- 1999/CVE-1999-0254.json | 31 + 1999/CVE-1999-0255.json | 31 + 1999/CVE-1999-0257.json | 31 + 1999/CVE-1999-0258.json | 31 + 1999/CVE-1999-0259.json | 31 + 1999/CVE-1999-0260.json | 31 + 1999/CVE-1999-0264.json | 31 + 1999/CVE-1999-0267.json | 31 + 1999/CVE-1999-0269.json | 31 + .../CVE-1999-0271.json | 16 +- 1999/CVE-1999-0272.json | 31 + 1999/CVE-1999-0273.json | 31 + 1999/CVE-1999-0274.json | 31 + 1999/CVE-1999-0275.json | 31 + 1999/CVE-1999-0276.json | 31 + 1999/CVE-1999-0277.json | 31 + .../CVE-1999-0279.json | 16 +- 1999/CVE-1999-0280.json | 31 + 1999/CVE-1999-0281.json | 31 + 1999/CVE-1999-0284.json | 31 + .../CVE-1999-0285.json | 16 +- 1999/CVE-1999-0286.json | 31 + 1999/CVE-1999-0287.json | 31 + 1999/CVE-1999-0289.json | 31 + 1999/CVE-1999-0290.json | 31 + .../CVE-1999-0291.json | 16 +- 1999/CVE-1999-0292.json | 31 + 1999/CVE-1999-0293.json | 31 + 1999/CVE-1999-0294.json | 31 + 1999/CVE-1999-0297.json | 31 + 1999/CVE-1999-0303.json | 31 + 1999/CVE-1999-0304.json | 31 + 1999/CVE-1999-0306.json | 31 + .../CVE-1999-0307.json | 16 +- .../CVE-1999-0310.json | 16 +- 1999/CVE-1999-0312.json | 31 + 1999/CVE-1999-0316.json | 31 + 1999/CVE-1999-0317.json | 31 + 1999/CVE-1999-0319.json | 31 + 1999/CVE-1999-0321.json | 31 + .../CVE-1999-0330.json | 16 +- 1999/CVE-1999-0331.json | 31 + 1999/CVE-1999-0333.json | 31 + 1999/CVE-1999-0334.json | 31 + 1999/CVE-1999-0336.json | 31 + 1999/CVE-1999-0337.json | 31 + 1999/CVE-1999-0338.json | 31 + .../CVE-1999-0339.json | 16 +- 1999/CVE-1999-0340.json | 31 + 1999/CVE-1999-0341.json | 31 + .../CVE-1999-0342.json | 16 +- 1999/CVE-1999-0343.json | 31 + 1999/CVE-1999-0345.json | 31 + 1999/CVE-1999-0350.json | 31 + 1999/CVE-1999-0352.json | 31 + 1999/CVE-1999-0355.json | 31 + 1999/CVE-1999-0356.json | 31 + 1999/CVE-1999-0357.json | 31 + 1999/CVE-1999-0359.json | 31 + 1999/CVE-1999-0361.json | 31 + 1999/CVE-1999-0365.json | 31 + .../CVE-1999-0368.json | 16 +- 1999/CVE-1999-0371.json | 31 + 1999/CVE-1999-0373.json | 31 + .../CVE-1999-0374.json | 16 +- .../CVE-1999-0375.json | 22 +- 1999/CVE-1999-0391.json | 31 + 1999/CVE-1999-0392.json | 31 + .../CVE-1999-0394.json | 16 +- .../CVE-1999-0396.json | 16 +- .../CVE-1999-0397.json | 16 +- 1999/CVE-1999-0398.json | 31 + 1999/CVE-1999-0399.json | 31 + 1999/CVE-1999-0401.json | 31 + 1999/CVE-1999-0402.json | 31 + 1999/CVE-1999-0404.json | 31 + 1999/CVE-1999-0406.json | 31 + .../CVE-1999-0411.json | 16 +- 1999/CVE-1999-0414.json | 31 + .../CVE-1999-0419.json | 16 +- 1999/CVE-1999-0420.json | 31 + 1999/CVE-1999-0422.json | 31 + 1999/CVE-1999-0424.json | 31 + 1999/CVE-1999-0425.json | 31 + 1999/CVE-1999-0426.json | 31 + 1999/CVE-1999-0427.json | 31 + 1999/CVE-1999-0431.json | 31 + 1999/CVE-1999-0433.json | 31 + 1999/CVE-1999-0435.json | 31 + 1999/CVE-1999-0437.json | 31 + 1999/CVE-1999-0438.json | 31 + 1999/CVE-1999-0439.json | 31 + .../CVE-1999-0444.json | 16 +- 1999/CVE-1999-0448.json | 31 + 1999/CVE-1999-0452.json | 31 + 1999/CVE-1999-0453.json | 31 + .../CVE-1999-0454.json | 16 +- 1999/CVE-1999-0459.json | 31 + 1999/CVE-1999-0461.json | 31 + 1999/CVE-1999-0465.json | 31 + 1999/CVE-1999-0467.json | 31 + 1999/CVE-1999-0469.json | 31 + 1999/CVE-1999-0471.json | 31 + 1999/CVE-1999-0472.json | 31 + 1999/CVE-1999-0474.json | 31 + 1999/CVE-1999-0475.json | 31 + .../CVE-1999-0476.json | 16 +- 1999/CVE-1999-0480.json | 31 + 1999/CVE-1999-0486.json | 31 + 1999/CVE-1999-0492.json | 31 + 1999/CVE-1999-0494.json | 31 + 1999/CVE-1999-0495.json | 31 + 1999/CVE-1999-0497.json | 31 + 1999/CVE-1999-0498.json | 31 + 1999/CVE-1999-0499.json | 31 + 1999/CVE-1999-0501.json | 31 + 1999/CVE-1999-0502.json | 31 + 1999/CVE-1999-0503.json | 31 + .../CVE-1999-0504.json | 16 +- 1999/CVE-1999-0505.json | 31 + 1999/CVE-1999-0506.json | 31 + 1999/CVE-1999-0507.json | 31 + 1999/CVE-1999-0508.json | 31 + 1999/CVE-1999-0509.json | 31 + .../CVE-1999-0510.json | 16 +- .../CVE-1999-0511.json | 16 +- 1999/CVE-1999-0512.json | 31 + 1999/CVE-1999-0513.json | 31 + 1999/CVE-1999-0514.json | 31 + 1999/CVE-1999-0515.json | 31 + 1999/CVE-1999-0516.json | 31 + 1999/CVE-1999-0517.json | 31 + 1999/CVE-1999-0518.json | 31 + 1999/CVE-1999-0519.json | 31 + 1999/CVE-1999-0520.json | 31 + 1999/CVE-1999-0521.json | 31 + 1999/CVE-1999-0522.json | 31 + 1999/CVE-1999-0523.json | 31 + 1999/CVE-1999-0525.json | 31 + 1999/CVE-1999-0527.json | 31 + 1999/CVE-1999-0528.json | 31 + 1999/CVE-1999-0529.json | 31 + 1999/CVE-1999-0530.json | 31 + 1999/CVE-1999-0532.json | 29 + 1999/CVE-1999-0533.json | 31 + .../CVE-1999-0534.json | 16 +- .../CVE-1999-0535.json | 16 +- 1999/CVE-1999-0537.json | 31 + 1999/CVE-1999-0539.json | 31 + 1999/CVE-1999-0541.json | 31 + 1999/CVE-1999-0546.json | 31 + 1999/CVE-1999-0547.json | 31 + 1999/CVE-1999-0548.json | 31 + 1999/CVE-1999-0549.json | 31 + 1999/CVE-1999-0550.json | 31 + 1999/CVE-1999-0554.json | 31 + 1999/CVE-1999-0555.json | 31 + 1999/CVE-1999-0556.json | 31 + .../CVE-1999-0559.json | 16 +- 1999/CVE-1999-0560.json | 31 + 1999/CVE-1999-0561.json | 31 + 1999/CVE-1999-0564.json | 31 + 1999/CVE-1999-0565.json | 31 + 1999/CVE-1999-0566.json | 31 + 1999/CVE-1999-0568.json | 31 + 1999/CVE-1999-0569.json | 31 + 1999/CVE-1999-0570.json | 31 + .../CVE-1999-0571.json | 16 +- .../CVE-1999-0572.json | 16 +- 1999/CVE-1999-0575.json | 31 + 1999/CVE-1999-0576.json | 31 + 1999/CVE-1999-0577.json | 31 + 1999/CVE-1999-0578.json | 31 + 1999/CVE-1999-0579.json | 31 + .../CVE-1999-0580.json | 16 +- 1999/CVE-1999-0581.json | 31 + 1999/CVE-1999-0582.json | 31 + 1999/CVE-1999-0583.json | 31 + 1999/CVE-1999-0584.json | 31 + .../CVE-1999-0585.json | 16 +- 1999/CVE-1999-0586.json | 31 + 1999/CVE-1999-0587.json | 31 + 1999/CVE-1999-0588.json | 31 + 1999/CVE-1999-0589.json | 31 + 1999/CVE-1999-0590.json | 31 + 1999/CVE-1999-0591.json | 31 + .../CVE-1999-0592.json | 16 +- 1999/CVE-1999-0594.json | 31 + .../CVE-1999-0595.json | 16 +- 1999/CVE-1999-0596.json | 31 + 1999/CVE-1999-0597.json | 31 + .../CVE-1999-0598.json | 16 +- 1999/CVE-1999-0599.json | 31 + 1999/CVE-1999-0600.json | 31 + 1999/CVE-1999-0601.json | 31 + 1999/CVE-1999-0602.json | 31 + .../CVE-1999-0611.json | 16 +- 1999/CVE-1999-0612.json | 31 + .../CVE-1999-0613.json | 16 +- 1999/CVE-1999-0618.json | 31 + 1999/CVE-1999-0624.json | 31 + 1999/CVE-1999-0625.json | 31 + 1999/CVE-1999-0626.json | 31 + 1999/CVE-1999-0627.json | 31 + 1999/CVE-1999-0628.json | 31 + .../CVE-1999-0629.json | 16 +- 1999/CVE-1999-0630.json | 31 + 1999/CVE-1999-0632.json | 31 + 1999/CVE-1999-0636.json | 31 + 1999/CVE-1999-0637.json | 31 + 1999/CVE-1999-0638.json | 31 + 1999/CVE-1999-0639.json | 31 + 1999/CVE-1999-0640.json | 31 + 1999/CVE-1999-0641.json | 31 + 1999/CVE-1999-0651.json | 31 + 1999/CVE-1999-0653.json | 31 + 1999/CVE-1999-0654.json | 31 + 1999/CVE-1999-0657.json | 31 + 1999/CVE-1999-0662.json | 31 + 1999/CVE-1999-0663.json | 31 + 1999/CVE-1999-0664.json | 31 + 1999/CVE-1999-0665.json | 31 + 1999/CVE-1999-0667.json | 31 + 1999/CVE-1999-0684.json | 31 + 1999/CVE-1999-0698.json | 31 + 1999/CVE-1999-0712.json | 31 + 1999/CVE-1999-0714.json | 31 + 1999/CVE-1999-0730.json | 31 + 1999/CVE-1999-0732.json | 31 + 1999/CVE-1999-0748.json | 31 + 1999/CVE-1999-0752.json | 31 + 1999/CVE-1999-0758.json | 31 + .../CVE-1999-0762.json | 16 +- 1999/CVE-1999-0767.json | 31 + 1999/CVE-1999-0771.json | 31 + 1999/CVE-1999-0772.json | 31 + 1999/CVE-1999-0775.json | 31 + 1999/CVE-1999-0795.json | 31 + 1999/CVE-1999-0799.json | 31 + 1999/CVE-1999-0807.json | 31 + 1999/CVE-1999-0809.json | 31 + 1999/CVE-1999-0810.json | 31 + 1999/CVE-1999-0812.json | 31 + .../CVE-1999-0813.json | 16 +- 1999/CVE-1999-0817.json | 31 + 1999/CVE-1999-0827.json | 31 + .../CVE-1999-0829.json | 16 +- 1999/CVE-1999-0830.json | 31 + 1999/CVE-1999-0843.json | 31 + 1999/CVE-1999-0845.json | 31 + 1999/CVE-1999-0846.json | 31 + .../CVE-1999-0847.json | 16 +- 1999/CVE-1999-0856.json | 31 + 1999/CVE-1999-0862.json | 31 + 1999/CVE-1999-0863.json | 31 + 1999/CVE-1999-0868.json | 31 + 1999/CVE-1999-0879.json | 31 + 1999/CVE-1999-0880.json | 31 + 1999/CVE-1999-0882.json | 31 + .../CVE-1999-0892.json | 16 +- 1999/CVE-1999-0893.json | 31 + 1999/CVE-1999-0894.json | 31 + .../CVE-1999-0900.json | 16 +- 1999/CVE-1999-0901.json | 31 + 1999/CVE-1999-0902.json | 31 + .../CVE-1999-0903.json | 16 +- 1999/CVE-1999-0907.json | 31 + 1999/CVE-1999-0916.json | 31 + 1999/CVE-1999-0929.json | 31 + 1999/CVE-1999-0935.json | 31 + 1999/CVE-1999-0936.json | 31 + 1999/CVE-1999-0937.json | 31 + 1999/CVE-1999-0938.json | 31 + 1999/CVE-1999-0940.json | 31 + 1999/CVE-1999-0942.json | 31 + 1999/CVE-1999-0944.json | 31 + 1999/CVE-1999-0953.json | 31 + 1999/CVE-1999-0955.json | 31 + 1999/CVE-1999-0956.json | 31 + .../CVE-1999-0957.json | 16 +- 1999/CVE-1999-0965.json | 31 + 1999/CVE-1999-0966.json | 31 + 1999/CVE-1999-0967.json | 31 + 1999/CVE-1999-0982.json | 31 + .../CVE-1999-0983.json | 16 +- 1999/CVE-1999-0984.json | 31 + 1999/CVE-1999-0985.json | 31 + 1999/CVE-1999-0988.json | 31 + 1999/CVE-1999-0990.json | 31 + 1999/CVE-1999-0993.json | 31 + 1999/CVE-1999-0998.json | 31 + 1999/CVE-1999-1000.json | 31 + 1999/CVE-1999-1001.json | 31 + 1999/CVE-1999-1003.json | 31 + 1999/CVE-1999-1009.json | 31 + .../CVE-2000-0008.json | 16 +- .../CVE-2000-0010.json | 16 +- 2000/CVE-2000-0017.json | 31 + 2000/CVE-2000-0019.json | 31 + 2000/CVE-2000-0020.json | 31 + 2000/CVE-2000-0028.json | 31 + 2000/CVE-2000-0031.json | 31 + 2000/CVE-2000-0034.json | 31 + 2000/CVE-2000-0038.json | 31 + 2000/CVE-2000-0040.json | 31 + .../CVE-2000-0047.json | 16 +- 2000/CVE-2000-0065.json | 31 + 2000/CVE-2000-0066.json | 31 + 2000/CVE-2000-0067.json | 31 + 2000/CVE-2000-0069.json | 31 + 2000/CVE-2000-0074.json | 31 + 2000/CVE-2000-0081.json | 31 + 2000/CVE-2000-0084.json | 31 + 2000/CVE-2000-0085.json | 31 + 2000/CVE-2000-0093.json | 31 + 2000/CVE-2000-0101.json | 31 + 2000/CVE-2000-0102.json | 31 + 2000/CVE-2000-0103.json | 31 + 2000/CVE-2000-0104.json | 31 + 2000/CVE-2000-0106.json | 31 + 2000/CVE-2000-0108.json | 31 + 2000/CVE-2000-0109.json | 31 + 2000/CVE-2000-0110.json | 31 + 2000/CVE-2000-0114.json | 31 + 2000/CVE-2000-0115.json | 31 + 2000/CVE-2000-0123.json | 31 + .../CVE-2000-0126.json | 16 +- 2000/CVE-2000-0129.json | 31 + .../CVE-2000-0134.json | 16 +- .../CVE-2000-0135.json | 16 +- 2000/CVE-2000-0136.json | 31 + 2000/CVE-2000-0137.json | 31 + .../CVE-2000-0142.json | 16 +- 2000/CVE-2000-0143.json | 31 + .../CVE-2000-0145.json | 16 +- .../CVE-2000-0182.json | 16 +- 2000/CVE-2000-0220.json | 31 + 2001/CVE-2001-0352.json | 31 + 2003/CVE-2003-0658.json | 31 + 2003/CVE-2003-0742.json | 31 + 2003/CVE-2003-0769.json | 31 + .../CVE-2003-0836.json | 16 +- 2010/CVE-2010-2089.json | 31 + 2010/CVE-2010-3870.json | 31 + 2012/CVE-2012-0831.json | 31 + 2013/CVE-2013-2882.json | 31 + 2013/CVE-2013-4113.json | 31 + 2013/CVE-2013-6668.json | 29 + .../CVE-2014-0185.json | 16 +- 2014/CVE-2014-0224.json | 29 + 2015/CVE-2015-0278.json | 31 + 2015/CVE-2015-2301.json | 31 + .../CVE-2015-2305.json | 16 +- .../CVE-2015-3414.json | 16 +- 2015/CVE-2015-3415.json | 31 + 2015/CVE-2015-3416.json | 31 + 2015/CVE-2015-6764.json | 31 + .../CVE-2015-8383.json | 16 +- 2015/CVE-2015-8386.json | 31 + 2015/CVE-2015-8387.json | 31 + 2015/CVE-2015-8389.json | 31 + 2015/CVE-2015-8390.json | 31 + .../CVE-2015-8394.json | 16 +- .../CVE-2015-8994.json | 16 +- 2016/CVE-2016-1669.json | 31 + 2016/CVE-2016-3189.json | 31 + 2016/CVE-2016-3309.json | 4 +- .../CVE-2016-3958.json | 16 +- 2016/CVE-2016-5180.json | 31 + 2016/CVE-2016-5386.json | 31 + 2016/CVE-2016-5399.json | 31 + 2016/CVE-2016-7052.json | 31 + 2016/CVE-2016-9840.json | 31 + 2016/CVE-2016-9841.json | 31 + 2016/CVE-2016-9842.json | 31 + .../CVE-2016-9843.json | 16 +- 2017/CVE-2017-1000097.json | 31 + 2017/CVE-2017-1000098.json | 31 + .../CVE-2017-1000381.json | 16 +- .../CVE-2017-14611.json | 16 +- .../CVE-2017-14746.json | 16 +- .../CVE-2017-15896.json | 16 +- 2017/CVE-2017-3731.json | 31 + 2017/CVE-2017-3738.json | 31 + 2017/CVE-2017-7494.json | 29 + 2017/CVE-2017-7921.json | 4 +- 2017/CVE-2017-9248.json | 8 +- 2018/CVE-2018-0732.json | 31 + 2018/CVE-2018-1000168.json | 31 + .../CVE-2018-19841.json | 16 +- 2018/CVE-2018-2759.json | 31 + 2018/CVE-2018-2777.json | 31 + 2018/CVE-2018-2781.json | 31 + 2018/CVE-2018-2810.json | 31 + .../CVE-2018-3063.json | 16 +- 2018/CVE-2018-3162.json | 31 + 2018/CVE-2018-3173.json | 31 + 2018/CVE-2018-3200.json | 31 + 2018/CVE-2018-3277.json | 31 + 2018/CVE-2018-7160.json | 31 + 2018/CVE-2018-7161.json | 31 + 2018/CVE-2018-7162.json | 31 + 2018/CVE-2018-7187.json | 31 + 2019/CVE-2019-0708.json | 8 +- 2019/CVE-2019-0841.json | 8 +- ...VE-2019-11050.json => CVE-2019-12256.json} | 16 +- 2019/CVE-2019-12257.json | 31 + 2019/CVE-2019-15107.json | 8 +- 2019/CVE-2019-1559.json | 31 + 2019/CVE-2019-19966.json | 31 - 2019/CVE-2019-20180.json | 31 - 2019/CVE-2019-2481.json | 31 + 2019/CVE-2019-25078.json | 31 - .../CVE-2019-2510.json | 16 +- .../CVE-2019-9634.json | 16 +- 2019/CVE-2019-9740.json | 31 + .../CVE-2019-9947.json | 16 +- 2020/CVE-2020-0022.json | 29 - 2020/CVE-2020-10387.json | 31 + 2020/CVE-2020-10388.json | 31 + 2020/CVE-2020-10390.json | 31 + 2020/CVE-2020-10391.json | 31 + 2020/CVE-2020-10392.json | 31 + 2020/CVE-2020-10393.json | 31 + 2020/CVE-2020-10394.json | 31 + 2020/CVE-2020-10395.json | 31 + ...VE-2020-11763.json => CVE-2020-10396.json} | 16 +- 2020/CVE-2020-10397.json | 31 + 2020/CVE-2020-10398.json | 31 + 2020/CVE-2020-10399.json | 31 + 2020/CVE-2020-10400.json | 31 + 2020/CVE-2020-10401.json | 31 + .../CVE-2020-10402.json | 16 +- 2020/CVE-2020-10403.json | 31 + 2020/CVE-2020-10404.json | 31 + 2020/CVE-2020-10405.json | 31 + 2020/CVE-2020-10406.json | 31 + .../CVE-2020-10407.json | 16 +- 2020/CVE-2020-10408.json | 31 + 2020/CVE-2020-10409.json | 31 + 2020/CVE-2020-10410.json | 31 + 2020/CVE-2020-10411.json | 31 + ...VE-2020-14446.json => CVE-2020-10412.json} | 16 +- 2020/CVE-2020-10413.json | 31 + 2020/CVE-2020-10414.json | 31 + 2020/CVE-2020-10415.json | 31 + 2020/CVE-2020-10416.json | 31 + 2020/CVE-2020-10417.json | 31 + 2020/CVE-2020-10418.json | 31 + 2020/CVE-2020-10419.json | 31 + 2020/CVE-2020-10420.json | 31 + .../CVE-2020-10421.json | 16 +- .../CVE-2020-10422.json | 16 +- 2020/CVE-2020-10423.json | 31 + 2020/CVE-2020-10424.json | 31 + 2020/CVE-2020-10425.json | 31 + 2020/CVE-2020-10426.json | 31 + .../CVE-2020-10427.json | 16 +- 2020/CVE-2020-10428.json | 31 + 2020/CVE-2020-10429.json | 31 + .../CVE-2020-10430.json | 16 +- 2020/CVE-2020-10431.json | 31 + 2020/CVE-2020-10432.json | 31 + 2020/CVE-2020-10433.json | 31 + 2020/CVE-2020-10434.json | 31 + .../CVE-2020-10435.json | 16 +- 2020/CVE-2020-10436.json | 31 + .../CVE-2020-10437.json | 16 +- .../CVE-2020-10438.json | 16 +- 2020/CVE-2020-10439.json | 31 + .../CVE-2020-10440.json | 16 +- 2020/CVE-2020-10441.json | 31 + 2020/CVE-2020-10442.json | 31 + .../CVE-2020-10443.json | 16 +- 2020/CVE-2020-10444.json | 31 + 2020/CVE-2020-10445.json | 31 + 2020/CVE-2020-10446.json | 31 + 2020/CVE-2020-10504.json | 31 + 2020/CVE-2020-10684.json | 31 - 2020/CVE-2020-10699.json | 31 - 2020/CVE-2020-10713.json | 31 - 2020/CVE-2020-10714.json | 31 - 2020/CVE-2020-10728.json | 31 + 2020/CVE-2020-10732.json | 31 - 2020/CVE-2020-10761.json | 31 - 2020/CVE-2020-10770.json | 31 - 2020/CVE-2020-10802.json | 31 - 2020/CVE-2020-10803.json | 31 - 2020/CVE-2020-10804.json | 31 - 2020/CVE-2020-10936.json | 31 - 2020/CVE-2020-11759.json | 31 - 2020/CVE-2020-11760.json | 31 - 2020/CVE-2020-11761.json | 31 - 2020/CVE-2020-11762.json | 31 - 2020/CVE-2020-11764.json | 31 - 2020/CVE-2020-12137.json | 31 - 2020/CVE-2020-12272.json | 31 - 2020/CVE-2020-12672.json | 31 - 2020/CVE-2020-12783.json | 31 - 2020/CVE-2020-12862.json | 31 - 2020/CVE-2020-12863.json | 31 - 2020/CVE-2020-12867.json | 31 - 2020/CVE-2020-13249.json | 31 - 2020/CVE-2020-13285.json | 31 - 2020/CVE-2020-13614.json | 31 - 2020/CVE-2020-13659.json | 31 - 2020/CVE-2020-14004.json | 31 - 2020/CVE-2020-14295.json | 31 - 2020/CVE-2020-14320.json | 31 + 2020/CVE-2020-14330.json | 31 - 2020/CVE-2020-14346.json | 31 - 2020/CVE-2020-14379.json | 31 + 2020/CVE-2020-14444.json | 31 - 2020/CVE-2020-15395.json | 31 - 2020/CVE-2020-15500.json | 31 - 2020/CVE-2020-15917.json | 31 - 2020/CVE-2020-17373.json | 31 - 2020/CVE-2020-1755.json | 31 + 2020/CVE-2020-1756.json | 31 + 2020/CVE-2020-19716.json | 31 - 2020/CVE-2020-21641.json | 31 + 2020/CVE-2020-21642.json | 31 + 2020/CVE-2020-23466.json | 31 + 2020/CVE-2020-23622.json | 31 + 2020/CVE-2020-24223.json | 31 - 2020/CVE-2020-24377.json | 31 - .../CVE-2020-24402.json | 16 +- 2020/CVE-2020-27794.json | 31 + 2020/CVE-2020-35473.json | 31 - ...VE-2020-26932.json => CVE-2020-36599.json} | 16 +- 2020/CVE-2020-6418.json | 4 +- 2020/CVE-2020-6624.json | 31 - 2020/CVE-2020-6625.json | 31 - 2020/CVE-2020-7016.json | 31 - 2020/CVE-2020-7246.json | 31 - 2020/CVE-2020-7729.json | 31 - 2020/CVE-2020-8555.json | 31 - 2021/CVE-2021-0153.json | 31 + 2021/CVE-2021-0154.json | 31 + 2021/CVE-2021-0155.json | 31 + 2021/CVE-2021-0159.json | 31 + ...CVE-2021-38161.json => CVE-2021-0189.json} | 16 +- 2021/CVE-2021-1585.json | 31 + 2021/CVE-2021-1675.json | 16 +- 2021/CVE-2021-21012.json | 31 + 2021/CVE-2021-21022.json | 31 + 2021/CVE-2021-21046.json | 31 + 2021/CVE-2021-21048.json | 31 + 2021/CVE-2021-21058.json | 31 + 2021/CVE-2021-21059.json | 31 + 2021/CVE-2021-21062.json | 31 + 2021/CVE-2021-21303.json | 31 - 2021/CVE-2021-21304.json | 31 - 2021/CVE-2021-21564.json | 31 - 2021/CVE-2021-21830.json | 31 - 2021/CVE-2021-21964.json | 31 - 2021/CVE-2021-22910.json | 31 - 2021/CVE-2021-23168.json | 31 + .../CVE-2021-23188.json | 16 +- .../CVE-2021-23223.json | 16 +- 2021/CVE-2021-24500.json | 31 - .../CVE-2021-26254.json | 16 +- 2021/CVE-2021-26950.json | 31 + 2021/CVE-2021-30070.json | 31 + .../CVE-2021-30490.json | 16 +- 2021/CVE-2021-31349.json | 31 - 2021/CVE-2021-32642.json | 31 + 2021/CVE-2021-32656.json | 31 - 2021/CVE-2021-32690.json | 31 - 2021/CVE-2021-32699.json | 31 - 2021/CVE-2021-32707.json | 31 - 2021/CVE-2021-32726.json | 31 - 2021/CVE-2021-32731.json | 31 - 2021/CVE-2021-32760.json | 31 - 2021/CVE-2021-32770.json | 31 - 2021/CVE-2021-32779.json | 31 - 2021/CVE-2021-32829.json | 31 - 2021/CVE-2021-32862.json | 31 + .../CVE-2021-33235.json | 16 +- 2021/CVE-2021-33236.json | 31 + 2021/CVE-2021-33847.json | 31 + 2021/CVE-2021-34702.json | 31 - 2021/CVE-2021-34710.json | 31 - 2021/CVE-2021-3707.json | 29 - 2021/CVE-2021-37409.json | 31 + 2021/CVE-2021-37652.json | 31 - 2021/CVE-2021-38442.json | 31 - 2021/CVE-2021-38460.json | 31 - 2021/CVE-2021-39035.json | 31 + .../CVE-2021-39085.json | 16 +- ...VE-2021-37708.json => CVE-2021-39086.json} | 16 +- 2021/CVE-2021-39087.json | 31 + .../CVE-2021-42052.json | 16 +- 2021/CVE-2021-44470.json | 31 + .../CVE-2021-44545.json | 16 +- 2021/CVE-2021-44720.json | 31 + 2021/CVE-2021-45085.json | 31 + 2021/CVE-2021-45087.json | 31 + 2021/CVE-2021-45088.json | 31 + 2021/CVE-2021-45454.json | 31 + .../CVE-2021-46426.json | 16 +- .../CVE-2021-46778.json | 16 +- 2022/CVE-2022-0001.json | 31 + 2022/CVE-2022-0002.json | 31 + 2022/CVE-2022-0336.json | 31 - 2022/CVE-2022-0367.json | 31 - 2022/CVE-2022-0400.json | 31 - 2022/CVE-2022-0496.json | 31 - 2022/CVE-2022-0812.json | 31 - 2022/CVE-2022-0934.json | 31 - ...CVE-2022-25641.json => CVE-2022-0996.json} | 16 +- 2022/CVE-2022-1016.json | 31 - 2022/CVE-2022-1021.json | 31 + 2022/CVE-2022-1069.json | 31 + 2022/CVE-2022-1115.json | 31 - 2022/CVE-2022-1199.json | 31 - 2022/CVE-2022-1247.json | 31 - 2022/CVE-2022-1373.json | 31 + 2022/CVE-2022-1399.json | 31 + 2022/CVE-2022-1400.json | 31 + 2022/CVE-2022-1404.json | 31 - ...{CVE-2022-2832.json => CVE-2022-1410.json} | 16 +- 2022/CVE-2022-1508.json | 31 - 2022/CVE-2022-1651.json | 31 - 2022/CVE-2022-1665.json | 31 + 2022/CVE-2022-1677.json | 31 - 2022/CVE-2022-1729.json | 31 - 2022/CVE-2022-1748.json | 31 + 2022/CVE-2022-1888.json | 31 - 2022/CVE-2022-1901.json | 31 + 2022/CVE-2022-1974.json | 31 - 2022/CVE-2022-2004.json | 31 - 2022/CVE-2022-2005.json | 31 - 2022/CVE-2022-2006.json | 31 - 2022/CVE-2022-20269.json | 31 + 2022/CVE-2022-20271.json | 31 + 2022/CVE-2022-20272.json | 31 + ...VE-2022-24193.json => CVE-2022-20273.json} | 16 +- 2022/CVE-2022-20280.json | 31 + .../CVE-2022-20282.json | 16 +- 2022/CVE-2022-20283.json | 31 + .../CVE-2022-20284.json | 16 +- 2022/CVE-2022-20285.json | 31 + ...VE-2022-34867.json => CVE-2022-20286.json} | 16 +- 2022/CVE-2022-20287.json | 31 + 2022/CVE-2022-20288.json | 31 + 2022/CVE-2022-20289.json | 31 + 2022/CVE-2022-20290.json | 31 + ...VE-2022-39051.json => CVE-2022-20317.json} | 16 +- 2022/CVE-2022-20318.json | 31 + 2022/CVE-2022-20319.json | 31 + 2022/CVE-2022-20320.json | 31 + 2022/CVE-2022-20321.json | 31 + 2022/CVE-2022-20322.json | 31 + 2022/CVE-2022-20323.json | 31 + 2022/CVE-2022-20324.json | 31 + .../CVE-2022-20325.json | 16 +- 2022/CVE-2022-20326.json | 31 + 2022/CVE-2022-20327.json | 31 + ...VE-2022-39049.json => CVE-2022-20328.json} | 16 +- 2022/CVE-2022-20329.json | 31 + 2022/CVE-2022-20330.json | 31 + 2022/CVE-2022-20331.json | 31 + 2022/CVE-2022-20332.json | 31 + 2022/CVE-2022-20333.json | 31 + 2022/CVE-2022-20334.json | 31 + 2022/CVE-2022-2044.json | 31 - 2022/CVE-2022-2049.json | 31 + 2022/CVE-2022-20651.json | 31 + 2022/CVE-2022-2074.json | 31 + ...CVE-2022-36613.json => CVE-2022-2075.json} | 16 +- 2022/CVE-2022-20823.json | 31 - 2022/CVE-2022-20865.json | 31 - 2022/CVE-2022-21123.json | 31 + 2022/CVE-2022-21125.json | 31 + ...VE-2022-40110.json => CVE-2022-21140.json} | 16 +- 2022/CVE-2022-21148.json | 31 + 2022/CVE-2022-21152.json | 31 + ...CVE-2022-22080.json => CVE-2022-2116.json} | 16 +- 2022/CVE-2022-21166.json | 31 + 2022/CVE-2022-21181.json | 31 + 2022/CVE-2022-2132.json | 31 - 2022/CVE-2022-21455.json | 31 - 2022/CVE-2022-21515.json | 31 - 2022/CVE-2022-21522.json | 31 - 2022/CVE-2022-21525.json | 31 - 2022/CVE-2022-21526.json | 31 - 2022/CVE-2022-21527.json | 31 - 2022/CVE-2022-21530.json | 31 - 2022/CVE-2022-21531.json | 31 - 2022/CVE-2022-21538.json | 31 - 2022/CVE-2022-21547.json | 31 - 2022/CVE-2022-21550.json | 31 - 2022/CVE-2022-21553.json | 31 - 2022/CVE-2022-21556.json | 31 - 2022/CVE-2022-2162.json | 31 + .../CVE-2022-2164.json | 16 +- 2022/CVE-2022-2165.json | 31 + 2022/CVE-2022-2180.json | 31 + ...CVE-2022-1325.json => CVE-2022-21812.json} | 16 +- 2022/CVE-2022-21815.json | 31 - 2022/CVE-2022-21816.json | 31 - 2022/CVE-2022-21881.json | 31 + 2022/CVE-2022-22021.json | 31 + 2022/CVE-2022-22070.json | 31 - 2022/CVE-2022-22097.json | 31 - 2022/CVE-2022-22099.json | 31 - 2022/CVE-2022-22100.json | 31 - 2022/CVE-2022-22101.json | 31 - 2022/CVE-2022-22104.json | 31 - 2022/CVE-2022-22106.json | 31 - 2022/CVE-2022-2220.json | 31 - 2022/CVE-2022-2231.json | 31 - 2022/CVE-2022-22411.json | 31 + 2022/CVE-2022-22455.json | 31 + ...VE-2022-33935.json => CVE-2022-22489.json} | 16 +- 2022/CVE-2022-22662.json | 31 - 2022/CVE-2022-22730.json | 31 + 2022/CVE-2022-22809.json | 31 - 2022/CVE-2022-22834.json | 31 - 2022/CVE-2022-22835.json | 31 - 2022/CVE-2022-22897.json | 31 - 2022/CVE-2022-23033.json | 31 + 2022/CVE-2022-23034.json | 31 + 2022/CVE-2022-23035.json | 31 + 2022/CVE-2022-23182.json | 31 + ...CVE-2022-36749.json => CVE-2022-2334.json} | 16 +- .../CVE-2022-2335.json | 16 +- 2022/CVE-2022-2336.json | 31 + 2022/CVE-2022-2337.json | 31 + ...CVE-2022-39830.json => CVE-2022-2338.json} | 16 +- ...VE-2022-21385.json => CVE-2022-23403.json} | 16 +- 2022/CVE-2022-23452.json | 31 - 2022/CVE-2022-2354.json | 31 + 2022/CVE-2022-23633.json | 31 - 2022/CVE-2022-23669.json | 31 - 2022/CVE-2022-23671.json | 31 - 2022/CVE-2022-23672.json | 31 - 2022/CVE-2022-23673.json | 31 - 2022/CVE-2022-23674.json | 31 - 2022/CVE-2022-23723.json | 31 - 2022/CVE-2022-23747.json | 31 + 2022/CVE-2022-2376.json | 31 - 2022/CVE-2022-23764.json | 31 + 2022/CVE-2022-23765.json | 31 + 2022/CVE-2022-2378.json | 31 + ...CVE-2022-22096.json => CVE-2022-2379.json} | 16 +- 2022/CVE-2022-2381.json | 31 + 2022/CVE-2022-2384.json | 31 + 2022/CVE-2022-2390.json | 31 + 2022/CVE-2022-2402.json | 31 - 2022/CVE-2022-24130.json | 31 + 2022/CVE-2022-2431.json | 31 - 2022/CVE-2022-2432.json | 31 - 2022/CVE-2022-24378.json | 31 + 2022/CVE-2022-2466.json | 31 - 2022/CVE-2022-2485.json | 31 - ...CVE-2022-0225.json => CVE-2022-24946.json} | 16 +- 2022/CVE-2022-24949.json | 31 + 2022/CVE-2022-24950.json | 31 + ...CVE-2022-1902.json => CVE-2022-24951.json} | 16 +- ...VE-2022-32264.json => CVE-2022-24952.json} | 16 +- 2022/CVE-2022-2503.json | 31 + 2022/CVE-2022-25089.json | 29 - 2022/CVE-2022-2509.json | 31 + 2022/CVE-2022-25090.json | 29 - 2022/CVE-2022-2520.json | 31 - 2022/CVE-2022-2521.json | 31 - ...VE-2022-37679.json => CVE-2022-25228.json} | 16 +- 2022/CVE-2022-25304.json | 31 - 2022/CVE-2022-25308.json | 31 - 2022/CVE-2022-2535.json | 31 + 2022/CVE-2022-2543.json | 31 - 2022/CVE-2022-2547.json | 31 + 2022/CVE-2022-25635.json | 31 - 2022/CVE-2022-25644.json | 31 - 2022/CVE-2022-2565.json | 31 - 2022/CVE-2022-25657.json | 31 - 2022/CVE-2022-25659.json | 31 - 2022/CVE-2022-25668.json | 31 - 2022/CVE-2022-25680.json | 31 - ...VE-2022-37458.json => CVE-2022-25966.json} | 16 +- 2022/CVE-2022-25986.json | 31 + 2022/CVE-2022-26134.json | 8 +- 2022/CVE-2022-26305.json | 31 + 2022/CVE-2022-26331.json | 31 - 2022/CVE-2022-2639.json | 31 - 2022/CVE-2022-26467.json | 31 - 2022/CVE-2022-26469.json | 31 - 2022/CVE-2022-26470.json | 31 - 2022/CVE-2022-26488.json | 31 - 2022/CVE-2022-26528.json | 31 - 2022/CVE-2022-2657.json | 31 - 2022/CVE-2022-2661.json | 31 + 2022/CVE-2022-2662.json | 31 + 2022/CVE-2022-26665.json | 31 - 2022/CVE-2022-26809.json | 8 +- ...CVE-2022-3127.json => CVE-2022-26844.json} | 16 +- 2022/CVE-2022-2719.json | 31 + 2022/CVE-2022-27255.json | 31 - 2022/CVE-2022-2739.json | 31 - 2022/CVE-2022-27491.json | 31 - 2022/CVE-2022-27546.json | 31 - 2022/CVE-2022-27558.json | 31 - 2022/CVE-2022-2759.json | 31 - 2022/CVE-2022-27651.json | 31 - 2022/CVE-2022-2775.json | 31 - 2022/CVE-2022-2779.json | 31 + 2022/CVE-2022-27911.json | 31 - 2022/CVE-2022-2800.json | 31 + 2022/CVE-2022-2801.json | 31 + 2022/CVE-2022-2802.json | 31 + 2022/CVE-2022-2803.json | 31 + 2022/CVE-2022-2804.json | 31 + 2022/CVE-2022-2811.json | 31 + 2022/CVE-2022-2812.json | 31 + 2022/CVE-2022-2813.json | 31 + 2022/CVE-2022-2814.json | 31 + 2022/CVE-2022-2820.json | 31 + 2022/CVE-2022-2821.json | 31 + 2022/CVE-2022-2822.json | 31 + ...{CVE-2022-3026.json => CVE-2022-2824.json} | 16 +- 2022/CVE-2022-2831.json | 31 - 2022/CVE-2022-2833.json | 31 + 2022/CVE-2022-28356.json | 31 - 2022/CVE-2022-2838.json | 31 + ...CVE-2022-20368.json => CVE-2022-2843.json} | 16 +- 2022/CVE-2022-2844.json | 31 + ...CVE-2022-29062.json => CVE-2022-2847.json} | 16 +- 2022/CVE-2022-28625.json | 31 - 2022/CVE-2022-28626.json | 31 + 2022/CVE-2022-28627.json | 31 + 2022/CVE-2022-28628.json | 31 + 2022/CVE-2022-28629.json | 31 + 2022/CVE-2022-28630.json | 31 + 2022/CVE-2022-28631.json | 31 + ...VE-2022-25658.json => CVE-2022-28632.json} | 16 +- 2022/CVE-2022-28633.json | 31 + 2022/CVE-2022-28634.json | 31 + 2022/CVE-2022-28635.json | 31 + .../CVE-2022-28636.json | 16 +- 2022/CVE-2022-2866.json | 31 - ...{CVE-2022-1204.json => CVE-2022-2870.json} | 22 +- 2022/CVE-2022-2871.json | 31 + 2022/CVE-2022-28715.json | 31 + 2022/CVE-2022-28747.json | 31 - 2022/CVE-2022-28750.json | 31 + 2022/CVE-2022-28751.json | 31 + 2022/CVE-2022-28752.json | 31 + 2022/CVE-2022-28753.json | 31 + 2022/CVE-2022-28754.json | 31 + 2022/CVE-2022-28755.json | 31 + 2022/CVE-2022-28756.json | 31 + 2022/CVE-2022-2876.json | 31 + 2022/CVE-2022-2889.json | 31 - 2022/CVE-2022-2892.json | 31 - 2022/CVE-2022-2896.json | 31 - 2022/CVE-2022-2897.json | 31 - 2022/CVE-2022-2898.json | 31 - 2022/CVE-2022-29053.json | 31 - 2022/CVE-2022-29063.json | 31 - 2022/CVE-2022-2923.json | 31 - 2022/CVE-2022-29487.json | 31 + 2022/CVE-2022-29507.json | 31 + 2022/CVE-2022-29526.json | 31 + 2022/CVE-2022-2961.json | 31 - 2022/CVE-2022-29804.json | 31 - .../CVE-2022-29891.json | 16 +- 2022/CVE-2022-29960.json | 31 + 2022/CVE-2022-3017.json | 31 - 2022/CVE-2022-3019.json | 31 - 2022/CVE-2022-30190.json | 8 +- 2022/CVE-2022-30262.json | 31 + 2022/CVE-2022-30264.json | 31 + ...VE-2022-26468.json => CVE-2022-30296.json} | 16 +- 2022/CVE-2022-30298.json | 31 - 2022/CVE-2022-30522.json | 31 - ...VE-2022-21529.json => CVE-2022-30532.json} | 16 +- .../CVE-2022-30556.json | 16 +- 2022/CVE-2022-30575.json | 31 + 2022/CVE-2022-30576.json | 31 + 2022/CVE-2022-30604.json | 31 + 2022/CVE-2022-3065.json | 31 - 2022/CVE-2022-30693.json | 31 + 2022/CVE-2022-3072.json | 31 - 2022/CVE-2022-3078.json | 31 - 2022/CVE-2022-31152.json | 31 - 2022/CVE-2022-3120.json | 31 - 2022/CVE-2022-31232.json | 31 - 2022/CVE-2022-31677.json | 31 - 2022/CVE-2022-31813.json | 31 + 2022/CVE-2022-31860.json | 31 - 2022/CVE-2022-32148.json | 31 + 2022/CVE-2022-32283.json | 31 + ...VE-2022-35948.json => CVE-2022-32453.json} | 16 +- ...VE-2022-36571.json => CVE-2022-32544.json} | 16 +- 2022/CVE-2022-32548.json | 31 - 2022/CVE-2022-32583.json | 31 + 2022/CVE-2022-32993.json | 31 - 2022/CVE-2022-33151.json | 31 + 2022/CVE-2022-33311.json | 31 + 2022/CVE-2022-33917.json | 31 - 2022/CVE-2022-33939.json | 31 + ...VE-2022-36116.json => CVE-2022-33988.json} | 16 +- 2022/CVE-2022-33989.json | 31 + .../CVE-2022-33990.json | 16 +- 2022/CVE-2022-33991.json | 31 + 2022/CVE-2022-33992.json | 31 + 2022/CVE-2022-33993.json | 31 + 2022/CVE-2022-33994.json | 31 + 2022/CVE-2022-34156.json | 31 + 2022/CVE-2022-34253.json | 31 + 2022/CVE-2022-34254.json | 31 + 2022/CVE-2022-34259.json | 31 + 2022/CVE-2022-34294.json | 31 + 2022/CVE-2022-34301.json | 31 - 2022/CVE-2022-34369.json | 31 - 2022/CVE-2022-34371.json | 31 - 2022/CVE-2022-34373.json | 31 - 2022/CVE-2022-34374.json | 31 - 2022/CVE-2022-34378.json | 31 - 2022/CVE-2022-34382.json | 31 - 2022/CVE-2022-34383.json | 31 - 2022/CVE-2022-34659.json | 31 + 2022/CVE-2022-34747.json | 31 - 2022/CVE-2022-34768.json | 31 - 2022/CVE-2022-34769.json | 31 - 2022/CVE-2022-34998.json | 31 + 2022/CVE-2022-34999.json | 31 + 2022/CVE-2022-35000.json | 31 + ...VE-2022-34368.json => CVE-2022-35002.json} | 16 +- 2022/CVE-2022-35003.json | 31 + 2022/CVE-2022-35004.json | 31 + ...VE-2022-39050.json => CVE-2022-35100.json} | 16 +- 2022/CVE-2022-35101.json | 31 + ...VE-2022-34379.json => CVE-2022-35104.json} | 16 +- ...VE-2022-31196.json => CVE-2022-35105.json} | 16 +- 2022/CVE-2022-35106.json | 31 + 2022/CVE-2022-35107.json | 31 + 2022/CVE-2022-35108.json | 31 + 2022/CVE-2022-35109.json | 31 + 2022/CVE-2022-35110.json | 31 + 2022/CVE-2022-35111.json | 31 + .../CVE-2022-35113.json | 16 +- 2022/CVE-2022-35114.json | 31 + 2022/CVE-2022-35117.json | 31 + 2022/CVE-2022-35121.json | 31 + 2022/CVE-2022-35122.json | 31 + 2022/CVE-2022-35133.json | 31 + 2022/CVE-2022-35147.json | 31 + 2022/CVE-2022-35151.json | 31 + 2022/CVE-2022-35153.json | 31 + 2022/CVE-2022-35154.json | 31 + ...VE-2022-37023.json => CVE-2022-35164.json} | 16 +- ...VE-2022-27560.json => CVE-2022-35165.json} | 16 +- 2022/CVE-2022-35166.json | 31 + 2022/CVE-2022-35167.json | 31 + 2022/CVE-2022-35174.json | 31 + 2022/CVE-2022-35175.json | 31 + 2022/CVE-2022-35192.json | 31 - .../CVE-2022-35204.json | 16 +- ...VE-2022-28199.json => CVE-2022-35212.json} | 16 +- 2022/CVE-2022-35239.json | 31 + 2022/CVE-2022-35433.json | 31 + 2022/CVE-2022-35434.json | 31 + 2022/CVE-2022-35447.json | 31 + 2022/CVE-2022-35448.json | 31 + 2022/CVE-2022-35449.json | 31 + 2022/CVE-2022-35450.json | 31 + 2022/CVE-2022-35451.json | 31 + 2022/CVE-2022-35452.json | 31 + 2022/CVE-2022-35453.json | 31 + 2022/CVE-2022-35454.json | 31 + 2022/CVE-2022-35455.json | 31 + 2022/CVE-2022-35456.json | 31 + 2022/CVE-2022-35458.json | 31 + 2022/CVE-2022-35459.json | 31 + 2022/CVE-2022-35460.json | 31 + 2022/CVE-2022-35461.json | 31 + 2022/CVE-2022-35462.json | 31 + ...VE-2022-25813.json => CVE-2022-35463.json} | 16 +- 2022/CVE-2022-35464.json | 31 + 2022/CVE-2022-35465.json | 31 + 2022/CVE-2022-35466.json | 31 + 2022/CVE-2022-35467.json | 31 + ...VE-2022-31798.json => CVE-2022-35468.json} | 16 +- 2022/CVE-2022-35469.json | 31 + 2022/CVE-2022-35470.json | 31 + 2022/CVE-2022-35471.json | 31 + 2022/CVE-2022-35472.json | 31 + 2022/CVE-2022-35473.json | 31 + 2022/CVE-2022-35474.json | 31 + ...VE-2022-36200.json => CVE-2022-35475.json} | 16 +- 2022/CVE-2022-35476.json | 31 + ...VE-2022-36202.json => CVE-2022-35477.json} | 16 +- ...VE-2022-36203.json => CVE-2022-35478.json} | 16 +- .../CVE-2022-35479.json | 16 +- 2022/CVE-2022-35481.json | 31 + 2022/CVE-2022-35482.json | 31 + 2022/CVE-2022-35483.json | 31 + 2022/CVE-2022-35484.json | 31 + 2022/CVE-2022-35485.json | 31 + 2022/CVE-2022-35486.json | 31 + 2022/CVE-2022-35516.json | 31 + 2022/CVE-2022-35540.json | 31 + 2022/CVE-2022-35554.json | 31 + 2022/CVE-2022-35555.json | 31 + 2022/CVE-2022-35557.json | 31 + 2022/CVE-2022-35558.json | 31 + 2022/CVE-2022-35559.json | 31 + 2022/CVE-2022-35560.json | 31 + 2022/CVE-2022-35561.json | 31 + .../CVE-2022-35598.json | 16 +- 2022/CVE-2022-35599.json | 31 + 2022/CVE-2022-35601.json | 31 + 2022/CVE-2022-35602.json | 31 + 2022/CVE-2022-35603.json | 31 + ...VE-2022-37841.json => CVE-2022-35604.json} | 16 +- 2022/CVE-2022-35605.json | 31 + 2022/CVE-2022-35606.json | 31 + ...CVE-2022-2271.json => CVE-2022-35623.json} | 16 +- ...VE-2022-36387.json => CVE-2022-35624.json} | 16 +- 2022/CVE-2022-35665.json | 31 + ...VE-2022-36619.json => CVE-2022-35666.json} | 16 +- 2022/CVE-2022-35667.json | 31 + 2022/CVE-2022-35668.json | 31 + ...CVE-2022-1117.json => CVE-2022-35670.json} | 16 +- 2022/CVE-2022-35671.json | 31 + 2022/CVE-2022-35678.json | 31 + 2022/CVE-2022-35692.json | 31 - 2022/CVE-2022-35734.json | 31 + 2022/CVE-2022-35847.json | 31 - .../CVE-2022-35909.json | 16 +- ...VE-2022-21537.json => CVE-2022-35910.json} | 16 +- 2022/CVE-2022-35911.json | 31 - 2022/CVE-2022-35933.json | 31 - 2022/CVE-2022-35942.json | 31 + 2022/CVE-2022-35943.json | 31 + 2022/CVE-2022-35949.json | 31 + 2022/CVE-2022-35953.json | 31 + 2022/CVE-2022-35954.json | 31 + 2022/CVE-2022-35956.json | 31 + 2022/CVE-2022-35962.json | 31 - 2022/CVE-2022-35978.json | 31 + 2022/CVE-2022-35980.json | 31 + 2022/CVE-2022-36006.json | 31 + 2022/CVE-2022-36007.json | 31 + ...VE-2022-21814.json => CVE-2022-36010.json} | 16 +- 2022/CVE-2022-36034.json | 31 - 2022/CVE-2022-36035.json | 31 - 2022/CVE-2022-36037.json | 31 - 2022/CVE-2022-36046.json | 31 - 2022/CVE-2022-36048.json | 31 - 2022/CVE-2022-36052.json | 31 - 2022/CVE-2022-36053.json | 31 - 2022/CVE-2022-36054.json | 31 - 2022/CVE-2022-36055.json | 31 - 2022/CVE-2022-36067.json | 31 + 2022/CVE-2022-36076.json | 31 - 2022/CVE-2022-36115.json | 31 - 2022/CVE-2022-36119.json | 31 - 2022/CVE-2022-36120.json | 31 - 2022/CVE-2022-36121.json | 31 - 2022/CVE-2022-36123.json | 31 - 2022/CVE-2022-36139.json | 31 + 2022/CVE-2022-36140.json | 31 + 2022/CVE-2022-36141.json | 31 + 2022/CVE-2022-36142.json | 31 + 2022/CVE-2022-36143.json | 31 + 2022/CVE-2022-36144.json | 31 + 2022/CVE-2022-36145.json | 31 + 2022/CVE-2022-36146.json | 31 + 2022/CVE-2022-36148.json | 31 + 2022/CVE-2022-36149.json | 31 + 2022/CVE-2022-36150.json | 31 + 2022/CVE-2022-36151.json | 31 + 2022/CVE-2022-36152.json | 31 + 2022/CVE-2022-36153.json | 31 + 2022/CVE-2022-36155.json | 31 + 2022/CVE-2022-36186.json | 31 + 2022/CVE-2022-36190.json | 31 + 2022/CVE-2022-36191.json | 31 + 2022/CVE-2022-36215.json | 31 + 2022/CVE-2022-36216.json | 31 + ...VE-2022-37183.json => CVE-2022-36233.json} | 16 +- 2022/CVE-2022-36242.json | 31 + 2022/CVE-2022-36272.json | 31 + 2022/CVE-2022-36273.json | 31 + ...VE-2022-31499.json => CVE-2022-36293.json} | 16 +- 2022/CVE-2022-36306.json | 31 + 2022/CVE-2022-36307.json | 31 + 2022/CVE-2022-36308.json | 31 + 2022/CVE-2022-36309.json | 31 + .../CVE-2022-36310.json | 16 +- 2022/CVE-2022-36311.json | 31 + 2022/CVE-2022-36312.json | 31 + 2022/CVE-2022-36355.json | 31 - 2022/CVE-2022-36373.json | 31 - ...VE-2022-36117.json => CVE-2022-36381.json} | 16 +- 2022/CVE-2022-36425.json | 31 - 2022/CVE-2022-36427.json | 31 - 2022/CVE-2022-36522.json | 31 - ...VE-2022-25921.json => CVE-2022-36523.json} | 16 +- 2022/CVE-2022-36524.json | 31 + 2022/CVE-2022-36525.json | 31 + 2022/CVE-2022-36526.json | 31 + 2022/CVE-2022-36530.json | 31 + 2022/CVE-2022-36552.json | 31 - 2022/CVE-2022-36553.json | 31 - 2022/CVE-2022-36554.json | 31 - 2022/CVE-2022-36555.json | 31 - 2022/CVE-2022-36556.json | 31 - 2022/CVE-2022-36557.json | 31 - 2022/CVE-2022-36558.json | 31 - 2022/CVE-2022-36559.json | 31 - 2022/CVE-2022-36560.json | 31 - 2022/CVE-2022-36561.json | 31 - 2022/CVE-2022-36562.json | 31 - 2022/CVE-2022-36563.json | 31 - 2022/CVE-2022-36565.json | 31 - 2022/CVE-2022-36566.json | 31 - 2022/CVE-2022-36568.json | 31 - 2022/CVE-2022-36570.json | 31 - 2022/CVE-2022-36578.json | 31 + 2022/CVE-2022-36580.json | 31 - 2022/CVE-2022-36581.json | 31 - 2022/CVE-2022-36582.json | 31 - 2022/CVE-2022-36584.json | 31 - 2022/CVE-2022-36593.json | 31 - 2022/CVE-2022-36594.json | 31 - 2022/CVE-2022-36599.json | 31 + 2022/CVE-2022-36600.json | 31 - 2022/CVE-2022-36601.json | 31 - 2022/CVE-2022-36603.json | 31 - 2022/CVE-2022-36611.json | 31 - 2022/CVE-2022-36612.json | 31 - 2022/CVE-2022-36614.json | 31 - 2022/CVE-2022-36616.json | 31 - 2022/CVE-2022-36621.json | 31 - 2022/CVE-2022-36622.json | 31 - 2022/CVE-2022-36636.json | 31 - 2022/CVE-2022-36638.json | 31 - 2022/CVE-2022-36639.json | 31 - 2022/CVE-2022-36640.json | 31 - 2022/CVE-2022-36647.json | 31 - 2022/CVE-2022-36674.json | 31 - 2022/CVE-2022-36676.json | 31 - ...VE-2022-34375.json => CVE-2022-36722.json} | 16 +- 2022/CVE-2022-36725.json | 31 + 2022/CVE-2022-36727.json | 31 + 2022/CVE-2022-36728.json | 31 + ...VE-2022-34303.json => CVE-2022-36729.json} | 16 +- 2022/CVE-2022-36754.json | 31 - 2022/CVE-2022-36756.json | 31 - 2022/CVE-2022-36759.json | 31 - 2022/CVE-2022-36796.json | 31 - 2022/CVE-2022-36923.json | 31 + 2022/CVE-2022-36947.json | 31 + 2022/CVE-2022-37021.json | 31 - 2022/CVE-2022-37022.json | 31 - .../CVE-2022-37024.json | 16 +- 2022/CVE-2022-37025.json | 31 + 2022/CVE-2022-37041.json | 31 + ...VE-2022-34380.json => CVE-2022-37043.json} | 16 +- 2022/CVE-2022-37044.json | 31 + 2022/CVE-2022-37053.json | 31 - 2022/CVE-2022-37055.json | 31 - 2022/CVE-2022-37122.json | 31 - 2022/CVE-2022-37128.json | 31 - 2022/CVE-2022-37129.json | 31 - 2022/CVE-2022-37130.json | 31 - 2022/CVE-2022-37172.json | 31 - 2022/CVE-2022-37173.json | 31 - 2022/CVE-2022-37176.json | 31 - 2022/CVE-2022-37237.json | 31 - 2022/CVE-2022-37344.json | 31 - 2022/CVE-2022-37393.json | 31 + 2022/CVE-2022-37397.json | 31 + 2022/CVE-2022-37400.json | 31 + 2022/CVE-2022-37422.json | 31 + 2022/CVE-2022-37423.json | 31 + 2022/CVE-2022-37431.json | 31 - .../CVE-2022-37437.json | 16 +- .../CVE-2022-37438.json | 16 +- 2022/CVE-2022-37439.json | 31 + 2022/CVE-2022-37459.json | 31 + 2022/CVE-2022-37768.json | 31 + 2022/CVE-2022-37769.json | 31 + 2022/CVE-2022-37770.json | 31 + 2022/CVE-2022-37781.json | 31 + 2022/CVE-2022-37839.json | 31 - 2022/CVE-2022-37842.json | 31 - 2022/CVE-2022-37843.json | 31 - 2022/CVE-2022-38116.json | 31 - 2022/CVE-2022-38153.json | 31 - 2022/CVE-2022-38184.json | 31 + 2022/CVE-2022-38186.json | 31 + 2022/CVE-2022-38187.json | 31 + 2022/CVE-2022-38188.json | 31 + 2022/CVE-2022-38190.json | 31 + 2022/CVE-2022-38191.json | 31 + 2022/CVE-2022-38192.json | 31 + ...VE-2022-37149.json => CVE-2022-38194.json} | 16 +- 2022/CVE-2022-38216.json | 31 + ...VE-2022-34668.json => CVE-2022-38221.json} | 16 +- 2022/CVE-2022-38223.json | 31 + ...VE-2022-36583.json => CVE-2022-38227.json} | 16 +- 2022/CVE-2022-38228.json | 31 + 2022/CVE-2022-38230.json | 31 + 2022/CVE-2022-38231.json | 31 + 2022/CVE-2022-38233.json | 31 + 2022/CVE-2022-38234.json | 31 + 2022/CVE-2022-38235.json | 31 + .../CVE-2022-38236.json | 16 +- 2022/CVE-2022-38237.json | 31 + 2022/CVE-2022-38238.json | 31 + 2022/CVE-2022-38357.json | 31 + ...CVE-2022-2894.json => CVE-2022-38358.json} | 16 +- 2022/CVE-2022-38359.json | 31 + 2022/CVE-2022-38362.json | 31 + 2022/CVE-2022-38368.json | 31 + 2022/CVE-2022-38510.json | 31 - 2022/CVE-2022-38511.json | 31 - 2022/CVE-2022-38556.json | 31 - 2022/CVE-2022-38625.json | 31 - 2022/CVE-2022-38772.json | 31 - 2022/CVE-2022-38790.json | 31 - 2022/CVE-2022-38812.json | 31 - 2022/CVE-2022-39047.json | 31 - 2022/CVE-2022-39189.json | 31 - 2022/CVE-2022-39828.json | 31 - 2022/CVE-2022-39839.json | 31 - 2022/CVE-2022-39840.json | 31 - 2022/CVE-2022-46689.json | 12 +- README.md | 11798 +++++++++++----- 1377 files changed, 36186 insertions(+), 15048 deletions(-) create mode 100644 1999/CVE-1999-0012.json create mode 100644 1999/CVE-1999-0013.json create mode 100644 1999/CVE-1999-0017.json create mode 100644 1999/CVE-1999-0023.json create mode 100644 1999/CVE-1999-0024.json create mode 100644 1999/CVE-1999-0026.json create mode 100644 1999/CVE-1999-0027.json create mode 100644 1999/CVE-1999-0028.json create mode 100644 1999/CVE-1999-0029.json create mode 100644 1999/CVE-1999-0030.json create mode 100644 1999/CVE-1999-0033.json create mode 100644 1999/CVE-1999-0034.json rename 2022/CVE-2022-26529.json => 1999/CVE-1999-0035.json (72%) create mode 100644 1999/CVE-1999-0037.json rename 2022/CVE-2022-22558.json => 1999/CVE-1999-0038.json (72%) create mode 100644 1999/CVE-1999-0041.json create mode 100644 1999/CVE-1999-0042.json create mode 100644 1999/CVE-1999-0043.json create mode 100644 1999/CVE-1999-0045.json create mode 100644 1999/CVE-1999-0046.json create mode 100644 1999/CVE-1999-0049.json create mode 100644 1999/CVE-1999-0050.json create mode 100644 1999/CVE-1999-0051.json create mode 100644 1999/CVE-1999-0060.json create mode 100644 1999/CVE-1999-0061.json create mode 100644 1999/CVE-1999-0063.json create mode 100644 1999/CVE-1999-0064.json create mode 100644 1999/CVE-1999-0071.json create mode 100644 1999/CVE-1999-0072.json create mode 100644 1999/CVE-1999-0073.json create mode 100644 1999/CVE-1999-0074.json create mode 100644 1999/CVE-1999-0076.json create mode 100644 1999/CVE-1999-0078.json create mode 100644 1999/CVE-1999-0079.json rename 2022/CVE-2022-0852.json => 1999/CVE-1999-0080.json (70%) create mode 100644 1999/CVE-1999-0081.json create mode 100644 1999/CVE-1999-0083.json create mode 100644 1999/CVE-1999-0086.json create mode 100644 1999/CVE-1999-0089.json create mode 100644 1999/CVE-1999-0090.json create mode 100644 1999/CVE-1999-0091.json rename 2020/CVE-2020-15706.json => 1999/CVE-1999-0092.json (70%) create mode 100644 1999/CVE-1999-0093.json rename 2022/CVE-2022-31269.json => 1999/CVE-1999-0094.json (71%) create mode 100644 1999/CVE-1999-0097.json create mode 100644 1999/CVE-1999-0098.json create mode 100644 1999/CVE-1999-0099.json create mode 100644 1999/CVE-1999-0100.json create mode 100644 1999/CVE-1999-0102.json rename 2022/CVE-2022-26330.json => 1999/CVE-1999-0105.json (72%) create mode 100644 1999/CVE-1999-0106.json create mode 100644 1999/CVE-1999-0107.json create mode 100644 1999/CVE-1999-0111.json create mode 100644 1999/CVE-1999-0114.json create mode 100644 1999/CVE-1999-0117.json create mode 100644 1999/CVE-1999-0119.json create mode 100644 1999/CVE-1999-0121.json create mode 100644 1999/CVE-1999-0122.json create mode 100644 1999/CVE-1999-0123.json create mode 100644 1999/CVE-1999-0124.json create mode 100644 1999/CVE-1999-0127.json create mode 100644 1999/CVE-1999-0128.json create mode 100644 1999/CVE-1999-0129.json rename 2022/CVE-2022-36569.json => 1999/CVE-1999-0133.json (72%) create mode 100644 1999/CVE-1999-0135.json create mode 100644 1999/CVE-1999-0136.json rename 2022/CVE-2022-38792.json => 1999/CVE-1999-0137.json (70%) create mode 100644 1999/CVE-1999-0138.json create mode 100644 1999/CVE-1999-0140.json create mode 100644 1999/CVE-1999-0142.json create mode 100644 1999/CVE-1999-0143.json create mode 100644 1999/CVE-1999-0147.json create mode 100644 1999/CVE-1999-0150.json rename 2022/CVE-2022-26527.json => 1999/CVE-1999-0151.json (70%) create mode 100644 1999/CVE-1999-0152.json create mode 100644 1999/CVE-1999-0154.json create mode 100644 1999/CVE-1999-0155.json create mode 100644 1999/CVE-1999-0156.json create mode 100644 1999/CVE-1999-0159.json create mode 100644 1999/CVE-1999-0162.json create mode 100644 1999/CVE-1999-0163.json create mode 100644 1999/CVE-1999-0165.json create mode 100644 1999/CVE-1999-0166.json create mode 100644 1999/CVE-1999-0167.json create mode 100644 1999/CVE-1999-0168.json create mode 100644 1999/CVE-1999-0169.json create mode 100644 1999/CVE-1999-0170.json rename 2022/CVE-2022-36564.json => 1999/CVE-1999-0171.json (72%) create mode 100644 1999/CVE-1999-0172.json create mode 100644 1999/CVE-1999-0173.json create mode 100644 1999/CVE-1999-0174.json create mode 100644 1999/CVE-1999-0175.json create mode 100644 1999/CVE-1999-0176.json create mode 100644 1999/CVE-1999-0177.json rename 2022/CVE-2022-0850.json => 1999/CVE-1999-0180.json (72%) rename 2022/CVE-2022-0851.json => 1999/CVE-1999-0181.json (72%) create mode 100644 1999/CVE-1999-0183.json create mode 100644 1999/CVE-1999-0184.json create mode 100644 1999/CVE-1999-0192.json create mode 100644 1999/CVE-1999-0193.json create mode 100644 1999/CVE-1999-0194.json create mode 100644 1999/CVE-1999-0195.json create mode 100644 1999/CVE-1999-0197.json rename 2022/CVE-2022-25887.json => 1999/CVE-1999-0198.json (72%) create mode 100644 1999/CVE-1999-0200.json create mode 100644 1999/CVE-1999-0201.json create mode 100644 1999/CVE-1999-0202.json create mode 100644 1999/CVE-1999-0203.json create mode 100644 1999/CVE-1999-0204.json create mode 100644 1999/CVE-1999-0205.json create mode 100644 1999/CVE-1999-0206.json create mode 100644 1999/CVE-1999-0207.json create mode 100644 1999/CVE-1999-0208.json create mode 100644 1999/CVE-1999-0213.json create mode 100644 1999/CVE-1999-0214.json create mode 100644 1999/CVE-1999-0216.json create mode 100644 1999/CVE-1999-0217.json create mode 100644 1999/CVE-1999-0218.json create mode 100644 1999/CVE-1999-0220.json create mode 100644 1999/CVE-1999-0221.json rename 2022/CVE-2022-2638.json => 1999/CVE-1999-0222.json (73%) create mode 100644 1999/CVE-1999-0224.json create mode 100644 1999/CVE-1999-0226.json create mode 100644 1999/CVE-1999-0229.json create mode 100644 1999/CVE-1999-0231.json create mode 100644 1999/CVE-1999-0232.json create mode 100644 1999/CVE-1999-0234.json create mode 100644 1999/CVE-1999-0235.json create mode 100644 1999/CVE-1999-0236.json create mode 100644 1999/CVE-1999-0237.json create mode 100644 1999/CVE-1999-0238.json create mode 100644 1999/CVE-1999-0240.json create mode 100644 1999/CVE-1999-0241.json rename 2022/CVE-2022-27563.json => 1999/CVE-1999-0242.json (72%) create mode 100644 1999/CVE-1999-0243.json create mode 100644 1999/CVE-1999-0244.json create mode 100644 1999/CVE-1999-0245.json create mode 100644 1999/CVE-1999-0246.json create mode 100644 1999/CVE-1999-0249.json create mode 100644 1999/CVE-1999-0251.json create mode 100644 1999/CVE-1999-0252.json rename 2022/CVE-2022-25646.json => 1999/CVE-1999-0253.json (72%) create mode 100644 1999/CVE-1999-0254.json create mode 100644 1999/CVE-1999-0255.json create mode 100644 1999/CVE-1999-0257.json create mode 100644 1999/CVE-1999-0258.json create mode 100644 1999/CVE-1999-0259.json create mode 100644 1999/CVE-1999-0260.json create mode 100644 1999/CVE-1999-0264.json create mode 100644 1999/CVE-1999-0267.json create mode 100644 1999/CVE-1999-0269.json rename 2022/CVE-2022-35931.json => 1999/CVE-1999-0271.json (70%) create mode 100644 1999/CVE-1999-0272.json create mode 100644 1999/CVE-1999-0273.json create mode 100644 1999/CVE-1999-0274.json create mode 100644 1999/CVE-1999-0275.json create mode 100644 1999/CVE-1999-0276.json create mode 100644 1999/CVE-1999-0277.json rename 2022/CVE-2022-21569.json => 1999/CVE-1999-0279.json (71%) create mode 100644 1999/CVE-1999-0280.json create mode 100644 1999/CVE-1999-0281.json create mode 100644 1999/CVE-1999-0284.json rename 2022/CVE-2022-34302.json => 1999/CVE-1999-0285.json (75%) create mode 100644 1999/CVE-1999-0286.json create mode 100644 1999/CVE-1999-0287.json create mode 100644 1999/CVE-1999-0289.json create mode 100644 1999/CVE-1999-0290.json rename 2021/CVE-2021-21829.json => 1999/CVE-1999-0291.json (70%) create mode 100644 1999/CVE-1999-0292.json create mode 100644 1999/CVE-1999-0293.json create mode 100644 1999/CVE-1999-0294.json create mode 100644 1999/CVE-1999-0297.json create mode 100644 1999/CVE-1999-0303.json create mode 100644 1999/CVE-1999-0304.json create mode 100644 1999/CVE-1999-0306.json rename 2021/CVE-2021-21621.json => 1999/CVE-1999-0307.json (70%) rename 2022/CVE-2022-21509.json => 1999/CVE-1999-0310.json (73%) create mode 100644 1999/CVE-1999-0312.json create mode 100644 1999/CVE-1999-0316.json create mode 100644 1999/CVE-1999-0317.json create mode 100644 1999/CVE-1999-0319.json create mode 100644 1999/CVE-1999-0321.json rename 2022/CVE-2022-36602.json => 1999/CVE-1999-0330.json (72%) create mode 100644 1999/CVE-1999-0331.json create mode 100644 1999/CVE-1999-0333.json create mode 100644 1999/CVE-1999-0334.json create mode 100644 1999/CVE-1999-0336.json create mode 100644 1999/CVE-1999-0337.json create mode 100644 1999/CVE-1999-0338.json rename 2022/CVE-2022-2233.json => 1999/CVE-1999-0339.json (72%) create mode 100644 1999/CVE-1999-0340.json create mode 100644 1999/CVE-1999-0341.json rename 2022/CVE-2022-36604.json => 1999/CVE-1999-0342.json (72%) create mode 100644 1999/CVE-1999-0343.json create mode 100644 1999/CVE-1999-0345.json create mode 100644 1999/CVE-1999-0350.json create mode 100644 1999/CVE-1999-0352.json create mode 100644 1999/CVE-1999-0355.json create mode 100644 1999/CVE-1999-0356.json create mode 100644 1999/CVE-1999-0357.json create mode 100644 1999/CVE-1999-0359.json create mode 100644 1999/CVE-1999-0361.json create mode 100644 1999/CVE-1999-0365.json rename 2020/CVE-2020-7608.json => 1999/CVE-1999-0368.json (73%) create mode 100644 1999/CVE-1999-0371.json create mode 100644 1999/CVE-1999-0373.json rename 2020/CVE-2020-15309.json => 1999/CVE-1999-0374.json (71%) rename 2021/CVE-2021-38436.json => 1999/CVE-1999-0375.json (65%) create mode 100644 1999/CVE-1999-0391.json create mode 100644 1999/CVE-1999-0392.json rename 2022/CVE-2022-1205.json => 1999/CVE-1999-0394.json (73%) rename 2022/CVE-2022-30984.json => 1999/CVE-1999-0396.json (72%) rename 2022/CVE-2022-1198.json => 1999/CVE-1999-0397.json (71%) create mode 100644 1999/CVE-1999-0398.json create mode 100644 1999/CVE-1999-0399.json create mode 100644 1999/CVE-1999-0401.json create mode 100644 1999/CVE-1999-0402.json create mode 100644 1999/CVE-1999-0404.json create mode 100644 1999/CVE-1999-0406.json rename 2022/CVE-2022-0217.json => 1999/CVE-1999-0411.json (72%) create mode 100644 1999/CVE-1999-0414.json rename 2020/CVE-2020-14445.json => 1999/CVE-1999-0419.json (70%) create mode 100644 1999/CVE-1999-0420.json create mode 100644 1999/CVE-1999-0422.json create mode 100644 1999/CVE-1999-0424.json create mode 100644 1999/CVE-1999-0425.json create mode 100644 1999/CVE-1999-0426.json create mode 100644 1999/CVE-1999-0427.json create mode 100644 1999/CVE-1999-0431.json create mode 100644 1999/CVE-1999-0433.json create mode 100644 1999/CVE-1999-0435.json create mode 100644 1999/CVE-1999-0437.json create mode 100644 1999/CVE-1999-0438.json create mode 100644 1999/CVE-1999-0439.json rename 2022/CVE-2022-1405.json => 1999/CVE-1999-0444.json (73%) create mode 100644 1999/CVE-1999-0448.json create mode 100644 1999/CVE-1999-0452.json create mode 100644 1999/CVE-1999-0453.json rename 2022/CVE-2022-38794.json => 1999/CVE-1999-0454.json (71%) create mode 100644 1999/CVE-1999-0459.json create mode 100644 1999/CVE-1999-0461.json create mode 100644 1999/CVE-1999-0465.json create mode 100644 1999/CVE-1999-0467.json create mode 100644 1999/CVE-1999-0469.json create mode 100644 1999/CVE-1999-0471.json create mode 100644 1999/CVE-1999-0472.json create mode 100644 1999/CVE-1999-0474.json create mode 100644 1999/CVE-1999-0475.json rename 2022/CVE-2022-33177.json => 1999/CVE-1999-0476.json (71%) create mode 100644 1999/CVE-1999-0480.json create mode 100644 1999/CVE-1999-0486.json create mode 100644 1999/CVE-1999-0492.json create mode 100644 1999/CVE-1999-0494.json create mode 100644 1999/CVE-1999-0495.json create mode 100644 1999/CVE-1999-0497.json create mode 100644 1999/CVE-1999-0498.json create mode 100644 1999/CVE-1999-0499.json create mode 100644 1999/CVE-1999-0501.json create mode 100644 1999/CVE-1999-0502.json create mode 100644 1999/CVE-1999-0503.json rename 2021/CVE-2021-31356.json => 1999/CVE-1999-0504.json (72%) create mode 100644 1999/CVE-1999-0505.json create mode 100644 1999/CVE-1999-0506.json create mode 100644 1999/CVE-1999-0507.json create mode 100644 1999/CVE-1999-0508.json create mode 100644 1999/CVE-1999-0509.json rename 2022/CVE-2022-22061.json => 1999/CVE-1999-0510.json (72%) rename 2022/CVE-2022-20141.json => 1999/CVE-1999-0511.json (71%) create mode 100644 1999/CVE-1999-0512.json create mode 100644 1999/CVE-1999-0513.json create mode 100644 1999/CVE-1999-0514.json create mode 100644 1999/CVE-1999-0515.json create mode 100644 1999/CVE-1999-0516.json create mode 100644 1999/CVE-1999-0517.json create mode 100644 1999/CVE-1999-0518.json create mode 100644 1999/CVE-1999-0519.json create mode 100644 1999/CVE-1999-0520.json create mode 100644 1999/CVE-1999-0521.json create mode 100644 1999/CVE-1999-0522.json create mode 100644 1999/CVE-1999-0523.json create mode 100644 1999/CVE-1999-0525.json create mode 100644 1999/CVE-1999-0527.json create mode 100644 1999/CVE-1999-0528.json create mode 100644 1999/CVE-1999-0529.json create mode 100644 1999/CVE-1999-0530.json create mode 100644 1999/CVE-1999-0533.json rename 2022/CVE-2022-37056.json => 1999/CVE-1999-0534.json (75%) rename 2022/CVE-2022-1671.json => 1999/CVE-1999-0535.json (71%) create mode 100644 1999/CVE-1999-0537.json create mode 100644 1999/CVE-1999-0539.json create mode 100644 1999/CVE-1999-0541.json create mode 100644 1999/CVE-1999-0546.json create mode 100644 1999/CVE-1999-0547.json create mode 100644 1999/CVE-1999-0548.json create mode 100644 1999/CVE-1999-0549.json create mode 100644 1999/CVE-1999-0550.json create mode 100644 1999/CVE-1999-0554.json create mode 100644 1999/CVE-1999-0555.json create mode 100644 1999/CVE-1999-0556.json rename 2022/CVE-2022-2590.json => 1999/CVE-1999-0559.json (72%) create mode 100644 1999/CVE-1999-0560.json create mode 100644 1999/CVE-1999-0561.json create mode 100644 1999/CVE-1999-0564.json create mode 100644 1999/CVE-1999-0565.json create mode 100644 1999/CVE-1999-0566.json create mode 100644 1999/CVE-1999-0568.json create mode 100644 1999/CVE-1999-0569.json create mode 100644 1999/CVE-1999-0570.json rename 2022/CVE-2022-36615.json => 1999/CVE-1999-0571.json (71%) rename 2022/CVE-2022-1841.json => 1999/CVE-1999-0572.json (73%) create mode 100644 1999/CVE-1999-0575.json create mode 100644 1999/CVE-1999-0576.json create mode 100644 1999/CVE-1999-0577.json create mode 100644 1999/CVE-1999-0578.json create mode 100644 1999/CVE-1999-0579.json rename 2022/CVE-2022-36118.json => 1999/CVE-1999-0580.json (79%) create mode 100644 1999/CVE-1999-0581.json create mode 100644 1999/CVE-1999-0582.json create mode 100644 1999/CVE-1999-0583.json create mode 100644 1999/CVE-1999-0584.json rename 2022/CVE-2022-28871.json => 1999/CVE-1999-0585.json (72%) create mode 100644 1999/CVE-1999-0586.json create mode 100644 1999/CVE-1999-0587.json create mode 100644 1999/CVE-1999-0588.json create mode 100644 1999/CVE-1999-0589.json create mode 100644 1999/CVE-1999-0590.json create mode 100644 1999/CVE-1999-0591.json rename 2022/CVE-2022-36609.json => 1999/CVE-1999-0592.json (72%) create mode 100644 1999/CVE-1999-0594.json rename 2021/CVE-2021-38454.json => 1999/CVE-1999-0595.json (70%) create mode 100644 1999/CVE-1999-0596.json create mode 100644 1999/CVE-1999-0597.json rename 2022/CVE-2022-0497.json => 1999/CVE-1999-0598.json (73%) create mode 100644 1999/CVE-1999-0599.json create mode 100644 1999/CVE-1999-0600.json create mode 100644 1999/CVE-1999-0601.json create mode 100644 1999/CVE-1999-0602.json rename 2022/CVE-2022-36610.json => 1999/CVE-1999-0611.json (71%) create mode 100644 1999/CVE-1999-0612.json rename 2022/CVE-2022-36537.json => 1999/CVE-1999-0613.json (79%) create mode 100644 1999/CVE-1999-0618.json create mode 100644 1999/CVE-1999-0624.json create mode 100644 1999/CVE-1999-0625.json create mode 100644 1999/CVE-1999-0626.json create mode 100644 1999/CVE-1999-0627.json create mode 100644 1999/CVE-1999-0628.json rename 2022/CVE-2022-3121.json => 1999/CVE-1999-0629.json (73%) create mode 100644 1999/CVE-1999-0630.json create mode 100644 1999/CVE-1999-0632.json create mode 100644 1999/CVE-1999-0636.json create mode 100644 1999/CVE-1999-0637.json create mode 100644 1999/CVE-1999-0638.json create mode 100644 1999/CVE-1999-0639.json create mode 100644 1999/CVE-1999-0640.json create mode 100644 1999/CVE-1999-0641.json create mode 100644 1999/CVE-1999-0651.json create mode 100644 1999/CVE-1999-0653.json create mode 100644 1999/CVE-1999-0654.json create mode 100644 1999/CVE-1999-0657.json create mode 100644 1999/CVE-1999-0662.json create mode 100644 1999/CVE-1999-0663.json create mode 100644 1999/CVE-1999-0664.json create mode 100644 1999/CVE-1999-0665.json create mode 100644 1999/CVE-1999-0667.json create mode 100644 1999/CVE-1999-0684.json create mode 100644 1999/CVE-1999-0698.json create mode 100644 1999/CVE-1999-0712.json create mode 100644 1999/CVE-1999-0714.json create mode 100644 1999/CVE-1999-0730.json create mode 100644 1999/CVE-1999-0732.json create mode 100644 1999/CVE-1999-0748.json create mode 100644 1999/CVE-1999-0752.json create mode 100644 1999/CVE-1999-0758.json rename 2022/CVE-2022-2043.json => 1999/CVE-1999-0762.json (72%) create mode 100644 1999/CVE-1999-0767.json create mode 100644 1999/CVE-1999-0771.json create mode 100644 1999/CVE-1999-0772.json create mode 100644 1999/CVE-1999-0775.json create mode 100644 1999/CVE-1999-0795.json create mode 100644 1999/CVE-1999-0799.json create mode 100644 1999/CVE-1999-0807.json create mode 100644 1999/CVE-1999-0809.json create mode 100644 1999/CVE-1999-0810.json create mode 100644 1999/CVE-1999-0812.json rename 2022/CVE-2022-1263.json => 1999/CVE-1999-0813.json (70%) create mode 100644 1999/CVE-1999-0817.json create mode 100644 1999/CVE-1999-0827.json rename 2020/CVE-2020-15902.json => 1999/CVE-1999-0829.json (72%) create mode 100644 1999/CVE-1999-0830.json create mode 100644 1999/CVE-1999-0843.json create mode 100644 1999/CVE-1999-0845.json create mode 100644 1999/CVE-1999-0846.json rename 2022/CVE-2022-30318.json => 1999/CVE-1999-0847.json (71%) create mode 100644 1999/CVE-1999-0856.json create mode 100644 1999/CVE-1999-0862.json create mode 100644 1999/CVE-1999-0863.json create mode 100644 1999/CVE-1999-0868.json create mode 100644 1999/CVE-1999-0879.json create mode 100644 1999/CVE-1999-0880.json create mode 100644 1999/CVE-1999-0882.json rename 2022/CVE-2022-34656.json => 1999/CVE-1999-0892.json (72%) create mode 100644 1999/CVE-1999-0893.json create mode 100644 1999/CVE-1999-0894.json rename 2022/CVE-2022-2806.json => 1999/CVE-1999-0900.json (73%) create mode 100644 1999/CVE-1999-0901.json create mode 100644 1999/CVE-1999-0902.json rename 2022/CVE-2022-21534.json => 1999/CVE-1999-0903.json (72%) create mode 100644 1999/CVE-1999-0907.json create mode 100644 1999/CVE-1999-0916.json create mode 100644 1999/CVE-1999-0929.json create mode 100644 1999/CVE-1999-0935.json create mode 100644 1999/CVE-1999-0936.json create mode 100644 1999/CVE-1999-0937.json create mode 100644 1999/CVE-1999-0938.json create mode 100644 1999/CVE-1999-0940.json create mode 100644 1999/CVE-1999-0942.json create mode 100644 1999/CVE-1999-0944.json create mode 100644 1999/CVE-1999-0953.json create mode 100644 1999/CVE-1999-0955.json create mode 100644 1999/CVE-1999-0956.json rename 2020/CVE-2020-12865.json => 1999/CVE-1999-0957.json (72%) create mode 100644 1999/CVE-1999-0965.json create mode 100644 1999/CVE-1999-0966.json create mode 100644 1999/CVE-1999-0967.json create mode 100644 1999/CVE-1999-0982.json rename 2022/CVE-2022-26110.json => 1999/CVE-1999-0983.json (72%) create mode 100644 1999/CVE-1999-0984.json create mode 100644 1999/CVE-1999-0985.json create mode 100644 1999/CVE-1999-0988.json create mode 100644 1999/CVE-1999-0990.json create mode 100644 1999/CVE-1999-0993.json create mode 100644 1999/CVE-1999-0998.json create mode 100644 1999/CVE-1999-1000.json create mode 100644 1999/CVE-1999-1001.json create mode 100644 1999/CVE-1999-1003.json create mode 100644 1999/CVE-1999-1009.json rename 2020/CVE-2020-1730.json => 2000/CVE-2000-0008.json (74%) rename 2020/CVE-2020-2091.json => 2000/CVE-2000-0010.json (74%) create mode 100644 2000/CVE-2000-0017.json create mode 100644 2000/CVE-2000-0019.json create mode 100644 2000/CVE-2000-0020.json create mode 100644 2000/CVE-2000-0028.json create mode 100644 2000/CVE-2000-0031.json create mode 100644 2000/CVE-2000-0034.json create mode 100644 2000/CVE-2000-0038.json create mode 100644 2000/CVE-2000-0040.json rename 2022/CVE-2022-38152.json => 2000/CVE-2000-0047.json (77%) create mode 100644 2000/CVE-2000-0065.json create mode 100644 2000/CVE-2000-0066.json create mode 100644 2000/CVE-2000-0067.json create mode 100644 2000/CVE-2000-0069.json create mode 100644 2000/CVE-2000-0074.json create mode 100644 2000/CVE-2000-0081.json create mode 100644 2000/CVE-2000-0084.json create mode 100644 2000/CVE-2000-0085.json create mode 100644 2000/CVE-2000-0093.json create mode 100644 2000/CVE-2000-0101.json create mode 100644 2000/CVE-2000-0102.json create mode 100644 2000/CVE-2000-0103.json create mode 100644 2000/CVE-2000-0104.json create mode 100644 2000/CVE-2000-0106.json create mode 100644 2000/CVE-2000-0108.json create mode 100644 2000/CVE-2000-0109.json create mode 100644 2000/CVE-2000-0110.json create mode 100644 2000/CVE-2000-0114.json create mode 100644 2000/CVE-2000-0115.json create mode 100644 2000/CVE-2000-0123.json rename 2021/CVE-2021-25954.json => 2000/CVE-2000-0126.json (76%) create mode 100644 2000/CVE-2000-0129.json rename 2022/CVE-2022-2915.json => 2000/CVE-2000-0134.json (81%) rename 2022/CVE-2022-36675.json => 2000/CVE-2000-0135.json (75%) create mode 100644 2000/CVE-2000-0136.json create mode 100644 2000/CVE-2000-0137.json rename 2022/CVE-2022-21539.json => 2000/CVE-2000-0142.json (75%) create mode 100644 2000/CVE-2000-0143.json rename 2022/CVE-2022-38367.json => 2000/CVE-2000-0145.json (75%) rename 2022/CVE-2022-21517.json => 2000/CVE-2000-0182.json (77%) create mode 100644 2000/CVE-2000-0220.json create mode 100644 2001/CVE-2001-0352.json create mode 100644 2003/CVE-2003-0658.json create mode 100644 2003/CVE-2003-0742.json create mode 100644 2003/CVE-2003-0769.json rename 2022/CVE-2022-36637.json => 2003/CVE-2003-0836.json (77%) create mode 100644 2010/CVE-2010-2089.json create mode 100644 2010/CVE-2010-3870.json create mode 100644 2012/CVE-2012-0831.json create mode 100644 2013/CVE-2013-2882.json create mode 100644 2013/CVE-2013-4113.json rename 2022/CVE-2022-36194.json => 2014/CVE-2014-0185.json (77%) create mode 100644 2015/CVE-2015-0278.json create mode 100644 2015/CVE-2015-2301.json rename 2022/CVE-2022-2238.json => 2015/CVE-2015-2305.json (77%) rename 2021/CVE-2021-32658.json => 2015/CVE-2015-3414.json (78%) create mode 100644 2015/CVE-2015-3415.json create mode 100644 2015/CVE-2015-3416.json create mode 100644 2015/CVE-2015-6764.json rename 2022/CVE-2022-2403.json => 2015/CVE-2015-8383.json (78%) create mode 100644 2015/CVE-2015-8386.json create mode 100644 2015/CVE-2015-8387.json create mode 100644 2015/CVE-2015-8389.json create mode 100644 2015/CVE-2015-8390.json rename 2022/CVE-2022-22102.json => 2015/CVE-2015-8394.json (76%) rename 2022/CVE-2022-2519.json => 2015/CVE-2015-8994.json (78%) create mode 100644 2016/CVE-2016-1669.json create mode 100644 2016/CVE-2016-3189.json rename 2022/CVE-2022-27547.json => 2016/CVE-2016-3958.json (77%) create mode 100644 2016/CVE-2016-5180.json create mode 100644 2016/CVE-2016-5386.json create mode 100644 2016/CVE-2016-5399.json create mode 100644 2016/CVE-2016-7052.json create mode 100644 2016/CVE-2016-9840.json create mode 100644 2016/CVE-2016-9841.json create mode 100644 2016/CVE-2016-9842.json rename 2022/CVE-2022-0669.json => 2016/CVE-2016-9843.json (78%) create mode 100644 2017/CVE-2017-1000097.json create mode 100644 2017/CVE-2017-1000098.json rename 2022/CVE-2022-21528.json => 2017/CVE-2017-1000381.json (78%) rename 2019/CVE-2019-11045.json => 2017/CVE-2017-14611.json (74%) rename 2022/CVE-2022-0480.json => 2017/CVE-2017-14746.json (77%) rename 2019/CVE-2019-11046.json => 2017/CVE-2017-15896.json (74%) create mode 100644 2017/CVE-2017-3731.json create mode 100644 2017/CVE-2017-3738.json create mode 100644 2018/CVE-2018-0732.json create mode 100644 2018/CVE-2018-1000168.json rename 2019/CVE-2019-11049.json => 2018/CVE-2018-19841.json (74%) create mode 100644 2018/CVE-2018-2759.json create mode 100644 2018/CVE-2018-2777.json create mode 100644 2018/CVE-2018-2781.json create mode 100644 2018/CVE-2018-2810.json rename 2022/CVE-2022-21519.json => 2018/CVE-2018-3063.json (75%) create mode 100644 2018/CVE-2018-3162.json create mode 100644 2018/CVE-2018-3173.json create mode 100644 2018/CVE-2018-3200.json create mode 100644 2018/CVE-2018-3277.json create mode 100644 2018/CVE-2018-7160.json create mode 100644 2018/CVE-2018-7161.json create mode 100644 2018/CVE-2018-7162.json create mode 100644 2018/CVE-2018-7187.json rename 2019/{CVE-2019-11050.json => CVE-2019-12256.json} (74%) create mode 100644 2019/CVE-2019-12257.json create mode 100644 2019/CVE-2019-1559.json delete mode 100644 2019/CVE-2019-19966.json delete mode 100644 2019/CVE-2019-20180.json create mode 100644 2019/CVE-2019-2481.json delete mode 100644 2019/CVE-2019-25078.json rename 2022/CVE-2022-36036.json => 2019/CVE-2019-2510.json (75%) rename 2022/CVE-2022-37253.json => 2019/CVE-2019-9634.json (76%) create mode 100644 2019/CVE-2019-9740.json rename 2022/CVE-2022-36045.json => 2019/CVE-2019-9947.json (76%) create mode 100644 2020/CVE-2020-10387.json create mode 100644 2020/CVE-2020-10388.json create mode 100644 2020/CVE-2020-10390.json create mode 100644 2020/CVE-2020-10391.json create mode 100644 2020/CVE-2020-10392.json create mode 100644 2020/CVE-2020-10393.json create mode 100644 2020/CVE-2020-10394.json create mode 100644 2020/CVE-2020-10395.json rename 2020/{CVE-2020-11763.json => CVE-2020-10396.json} (76%) create mode 100644 2020/CVE-2020-10397.json create mode 100644 2020/CVE-2020-10398.json create mode 100644 2020/CVE-2020-10399.json create mode 100644 2020/CVE-2020-10400.json create mode 100644 2020/CVE-2020-10401.json rename 2022/CVE-2022-0284.json => 2020/CVE-2020-10402.json (77%) create mode 100644 2020/CVE-2020-10403.json create mode 100644 2020/CVE-2020-10404.json create mode 100644 2020/CVE-2020-10405.json create mode 100644 2020/CVE-2020-10406.json rename 2021/CVE-2021-21798.json => 2020/CVE-2020-10407.json (78%) create mode 100644 2020/CVE-2020-10408.json create mode 100644 2020/CVE-2020-10409.json create mode 100644 2020/CVE-2020-10410.json create mode 100644 2020/CVE-2020-10411.json rename 2020/{CVE-2020-14446.json => CVE-2020-10412.json} (74%) create mode 100644 2020/CVE-2020-10413.json create mode 100644 2020/CVE-2020-10414.json create mode 100644 2020/CVE-2020-10415.json create mode 100644 2020/CVE-2020-10416.json create mode 100644 2020/CVE-2020-10417.json create mode 100644 2020/CVE-2020-10418.json create mode 100644 2020/CVE-2020-10419.json create mode 100644 2020/CVE-2020-10420.json rename 2022/CVE-2022-26114.json => 2020/CVE-2020-10421.json (75%) rename 2021/CVE-2021-32791.json => 2020/CVE-2020-10422.json (78%) create mode 100644 2020/CVE-2020-10423.json create mode 100644 2020/CVE-2020-10424.json create mode 100644 2020/CVE-2020-10425.json create mode 100644 2020/CVE-2020-10426.json rename 2022/CVE-2022-22059.json => 2020/CVE-2020-10427.json (75%) create mode 100644 2020/CVE-2020-10428.json create mode 100644 2020/CVE-2020-10429.json rename 2022/CVE-2022-22062.json => 2020/CVE-2020-10430.json (75%) create mode 100644 2020/CVE-2020-10431.json create mode 100644 2020/CVE-2020-10432.json create mode 100644 2020/CVE-2020-10433.json create mode 100644 2020/CVE-2020-10434.json rename 2022/CVE-2022-22067.json => 2020/CVE-2020-10435.json (75%) create mode 100644 2020/CVE-2020-10436.json rename 2022/CVE-2022-22069.json => 2020/CVE-2020-10437.json (75%) rename 2022/CVE-2022-39194.json => 2020/CVE-2020-10438.json (81%) create mode 100644 2020/CVE-2020-10439.json rename 2022/CVE-2022-37057.json => 2020/CVE-2020-10440.json (75%) create mode 100644 2020/CVE-2020-10441.json create mode 100644 2020/CVE-2020-10442.json rename 2022/CVE-2022-25370.json => 2020/CVE-2020-10443.json (85%) create mode 100644 2020/CVE-2020-10444.json create mode 100644 2020/CVE-2020-10445.json create mode 100644 2020/CVE-2020-10446.json create mode 100644 2020/CVE-2020-10504.json delete mode 100644 2020/CVE-2020-10684.json delete mode 100644 2020/CVE-2020-10699.json delete mode 100644 2020/CVE-2020-10713.json delete mode 100644 2020/CVE-2020-10714.json create mode 100644 2020/CVE-2020-10728.json delete mode 100644 2020/CVE-2020-10732.json delete mode 100644 2020/CVE-2020-10761.json delete mode 100644 2020/CVE-2020-10770.json delete mode 100644 2020/CVE-2020-10802.json delete mode 100644 2020/CVE-2020-10803.json delete mode 100644 2020/CVE-2020-10804.json delete mode 100644 2020/CVE-2020-10936.json delete mode 100644 2020/CVE-2020-11759.json delete mode 100644 2020/CVE-2020-11760.json delete mode 100644 2020/CVE-2020-11761.json delete mode 100644 2020/CVE-2020-11762.json delete mode 100644 2020/CVE-2020-11764.json delete mode 100644 2020/CVE-2020-12137.json delete mode 100644 2020/CVE-2020-12272.json delete mode 100644 2020/CVE-2020-12672.json delete mode 100644 2020/CVE-2020-12783.json delete mode 100644 2020/CVE-2020-12862.json delete mode 100644 2020/CVE-2020-12863.json delete mode 100644 2020/CVE-2020-12867.json delete mode 100644 2020/CVE-2020-13249.json delete mode 100644 2020/CVE-2020-13285.json delete mode 100644 2020/CVE-2020-13614.json delete mode 100644 2020/CVE-2020-13659.json delete mode 100644 2020/CVE-2020-14004.json delete mode 100644 2020/CVE-2020-14295.json create mode 100644 2020/CVE-2020-14320.json delete mode 100644 2020/CVE-2020-14330.json delete mode 100644 2020/CVE-2020-14346.json create mode 100644 2020/CVE-2020-14379.json delete mode 100644 2020/CVE-2020-14444.json delete mode 100644 2020/CVE-2020-15395.json delete mode 100644 2020/CVE-2020-15500.json delete mode 100644 2020/CVE-2020-15917.json delete mode 100644 2020/CVE-2020-17373.json create mode 100644 2020/CVE-2020-1755.json create mode 100644 2020/CVE-2020-1756.json delete mode 100644 2020/CVE-2020-19716.json create mode 100644 2020/CVE-2020-21641.json create mode 100644 2020/CVE-2020-21642.json create mode 100644 2020/CVE-2020-23466.json create mode 100644 2020/CVE-2020-23622.json delete mode 100644 2020/CVE-2020-24223.json delete mode 100644 2020/CVE-2020-24377.json rename 2022/CVE-2022-22098.json => 2020/CVE-2020-24402.json (76%) create mode 100644 2020/CVE-2020-27794.json delete mode 100644 2020/CVE-2020-35473.json rename 2020/{CVE-2020-26932.json => CVE-2020-36599.json} (76%) delete mode 100644 2020/CVE-2020-6624.json delete mode 100644 2020/CVE-2020-6625.json delete mode 100644 2020/CVE-2020-7016.json delete mode 100644 2020/CVE-2020-7246.json delete mode 100644 2020/CVE-2020-7729.json delete mode 100644 2020/CVE-2020-8555.json create mode 100644 2021/CVE-2021-0153.json create mode 100644 2021/CVE-2021-0154.json create mode 100644 2021/CVE-2021-0155.json create mode 100644 2021/CVE-2021-0159.json rename 2021/{CVE-2021-38161.json => CVE-2021-0189.json} (77%) create mode 100644 2021/CVE-2021-1585.json create mode 100644 2021/CVE-2021-21012.json create mode 100644 2021/CVE-2021-21022.json create mode 100644 2021/CVE-2021-21046.json create mode 100644 2021/CVE-2021-21048.json create mode 100644 2021/CVE-2021-21058.json create mode 100644 2021/CVE-2021-21059.json create mode 100644 2021/CVE-2021-21062.json delete mode 100644 2021/CVE-2021-21303.json delete mode 100644 2021/CVE-2021-21304.json delete mode 100644 2021/CVE-2021-21564.json delete mode 100644 2021/CVE-2021-21830.json delete mode 100644 2021/CVE-2021-21964.json delete mode 100644 2021/CVE-2021-22910.json create mode 100644 2021/CVE-2021-23168.json rename 2022/CVE-2022-31233.json => 2021/CVE-2021-23188.json (85%) rename 2022/CVE-2022-1975.json => 2021/CVE-2021-23223.json (77%) delete mode 100644 2021/CVE-2021-24500.json rename 2022/CVE-2022-37840.json => 2021/CVE-2021-26254.json (79%) create mode 100644 2021/CVE-2021-26950.json create mode 100644 2021/CVE-2021-30070.json rename 2022/CVE-2022-21165.json => 2021/CVE-2021-30490.json (85%) delete mode 100644 2021/CVE-2021-31349.json create mode 100644 2021/CVE-2021-32642.json delete mode 100644 2021/CVE-2021-32656.json delete mode 100644 2021/CVE-2021-32690.json delete mode 100644 2021/CVE-2021-32699.json delete mode 100644 2021/CVE-2021-32707.json delete mode 100644 2021/CVE-2021-32726.json delete mode 100644 2021/CVE-2021-32731.json delete mode 100644 2021/CVE-2021-32760.json delete mode 100644 2021/CVE-2021-32770.json delete mode 100644 2021/CVE-2021-32779.json delete mode 100644 2021/CVE-2021-32829.json create mode 100644 2021/CVE-2021-32862.json rename 2022/CVE-2022-37123.json => 2021/CVE-2021-33235.json (75%) create mode 100644 2021/CVE-2021-33236.json create mode 100644 2021/CVE-2021-33847.json delete mode 100644 2021/CVE-2021-34702.json delete mode 100644 2021/CVE-2021-34710.json create mode 100644 2021/CVE-2021-37409.json delete mode 100644 2021/CVE-2021-37652.json delete mode 100644 2021/CVE-2021-38442.json delete mode 100644 2021/CVE-2021-38460.json create mode 100644 2021/CVE-2021-39035.json rename 2022/CVE-2022-36755.json => 2021/CVE-2021-39085.json (76%) rename 2021/{CVE-2021-37708.json => CVE-2021-39086.json} (75%) create mode 100644 2021/CVE-2021-39087.json rename 2020/CVE-2020-12888.json => 2021/CVE-2021-42052.json (76%) create mode 100644 2021/CVE-2021-44470.json rename 2022/CVE-2022-34372.json => 2021/CVE-2021-44545.json (78%) create mode 100644 2021/CVE-2021-44720.json create mode 100644 2021/CVE-2021-45085.json create mode 100644 2021/CVE-2021-45087.json create mode 100644 2021/CVE-2021-45088.json create mode 100644 2021/CVE-2021-45454.json rename 2022/CVE-2022-39829.json => 2021/CVE-2021-46426.json (78%) rename 2022/CVE-2022-37184.json => 2021/CVE-2021-46778.json (76%) create mode 100644 2022/CVE-2022-0001.json create mode 100644 2022/CVE-2022-0002.json delete mode 100644 2022/CVE-2022-0336.json delete mode 100644 2022/CVE-2022-0367.json delete mode 100644 2022/CVE-2022-0400.json delete mode 100644 2022/CVE-2022-0496.json delete mode 100644 2022/CVE-2022-0812.json delete mode 100644 2022/CVE-2022-0934.json rename 2022/{CVE-2022-25641.json => CVE-2022-0996.json} (80%) delete mode 100644 2022/CVE-2022-1016.json create mode 100644 2022/CVE-2022-1021.json create mode 100644 2022/CVE-2022-1069.json delete mode 100644 2022/CVE-2022-1115.json delete mode 100644 2022/CVE-2022-1199.json delete mode 100644 2022/CVE-2022-1247.json create mode 100644 2022/CVE-2022-1373.json create mode 100644 2022/CVE-2022-1399.json create mode 100644 2022/CVE-2022-1400.json delete mode 100644 2022/CVE-2022-1404.json rename 2022/{CVE-2022-2832.json => CVE-2022-1410.json} (76%) delete mode 100644 2022/CVE-2022-1508.json delete mode 100644 2022/CVE-2022-1651.json create mode 100644 2022/CVE-2022-1665.json delete mode 100644 2022/CVE-2022-1677.json delete mode 100644 2022/CVE-2022-1729.json create mode 100644 2022/CVE-2022-1748.json delete mode 100644 2022/CVE-2022-1888.json create mode 100644 2022/CVE-2022-1901.json delete mode 100644 2022/CVE-2022-1974.json delete mode 100644 2022/CVE-2022-2004.json delete mode 100644 2022/CVE-2022-2005.json delete mode 100644 2022/CVE-2022-2006.json create mode 100644 2022/CVE-2022-20269.json create mode 100644 2022/CVE-2022-20271.json create mode 100644 2022/CVE-2022-20272.json rename 2022/{CVE-2022-24193.json => CVE-2022-20273.json} (75%) create mode 100644 2022/CVE-2022-20280.json rename 2021/CVE-2021-21272.json => 2022/CVE-2022-20282.json (78%) create mode 100644 2022/CVE-2022-20283.json rename 2020/CVE-2020-14364.json => 2022/CVE-2022-20284.json (78%) create mode 100644 2022/CVE-2022-20285.json rename 2022/{CVE-2022-34867.json => CVE-2022-20286.json} (75%) create mode 100644 2022/CVE-2022-20287.json create mode 100644 2022/CVE-2022-20288.json create mode 100644 2022/CVE-2022-20289.json create mode 100644 2022/CVE-2022-20290.json rename 2022/{CVE-2022-39051.json => CVE-2022-20317.json} (78%) create mode 100644 2022/CVE-2022-20318.json create mode 100644 2022/CVE-2022-20319.json create mode 100644 2022/CVE-2022-20320.json create mode 100644 2022/CVE-2022-20321.json create mode 100644 2022/CVE-2022-20322.json create mode 100644 2022/CVE-2022-20323.json create mode 100644 2022/CVE-2022-20324.json rename 2020/CVE-2020-12762.json => 2022/CVE-2022-20325.json (77%) create mode 100644 2022/CVE-2022-20326.json create mode 100644 2022/CVE-2022-20327.json rename 2022/{CVE-2022-39049.json => CVE-2022-20328.json} (77%) create mode 100644 2022/CVE-2022-20329.json create mode 100644 2022/CVE-2022-20330.json create mode 100644 2022/CVE-2022-20331.json create mode 100644 2022/CVE-2022-20332.json create mode 100644 2022/CVE-2022-20333.json create mode 100644 2022/CVE-2022-20334.json delete mode 100644 2022/CVE-2022-2044.json create mode 100644 2022/CVE-2022-2049.json create mode 100644 2022/CVE-2022-20651.json create mode 100644 2022/CVE-2022-2074.json rename 2022/{CVE-2022-36613.json => CVE-2022-2075.json} (77%) delete mode 100644 2022/CVE-2022-20823.json delete mode 100644 2022/CVE-2022-20865.json create mode 100644 2022/CVE-2022-21123.json create mode 100644 2022/CVE-2022-21125.json rename 2022/{CVE-2022-40110.json => CVE-2022-21140.json} (76%) create mode 100644 2022/CVE-2022-21148.json create mode 100644 2022/CVE-2022-21152.json rename 2022/{CVE-2022-22080.json => CVE-2022-2116.json} (77%) create mode 100644 2022/CVE-2022-21166.json create mode 100644 2022/CVE-2022-21181.json delete mode 100644 2022/CVE-2022-2132.json delete mode 100644 2022/CVE-2022-21455.json delete mode 100644 2022/CVE-2022-21515.json delete mode 100644 2022/CVE-2022-21522.json delete mode 100644 2022/CVE-2022-21525.json delete mode 100644 2022/CVE-2022-21526.json delete mode 100644 2022/CVE-2022-21527.json delete mode 100644 2022/CVE-2022-21530.json delete mode 100644 2022/CVE-2022-21531.json delete mode 100644 2022/CVE-2022-21538.json delete mode 100644 2022/CVE-2022-21547.json delete mode 100644 2022/CVE-2022-21550.json delete mode 100644 2022/CVE-2022-21553.json delete mode 100644 2022/CVE-2022-21556.json create mode 100644 2022/CVE-2022-2162.json rename 2021/CVE-2021-32695.json => 2022/CVE-2022-2164.json (77%) create mode 100644 2022/CVE-2022-2165.json create mode 100644 2022/CVE-2022-2180.json rename 2022/{CVE-2022-1325.json => CVE-2022-21812.json} (84%) delete mode 100644 2022/CVE-2022-21815.json delete mode 100644 2022/CVE-2022-21816.json create mode 100644 2022/CVE-2022-21881.json create mode 100644 2022/CVE-2022-22021.json delete mode 100644 2022/CVE-2022-22070.json delete mode 100644 2022/CVE-2022-22097.json delete mode 100644 2022/CVE-2022-22099.json delete mode 100644 2022/CVE-2022-22100.json delete mode 100644 2022/CVE-2022-22101.json delete mode 100644 2022/CVE-2022-22104.json delete mode 100644 2022/CVE-2022-22106.json delete mode 100644 2022/CVE-2022-2220.json delete mode 100644 2022/CVE-2022-2231.json create mode 100644 2022/CVE-2022-22411.json create mode 100644 2022/CVE-2022-22455.json rename 2022/{CVE-2022-33935.json => CVE-2022-22489.json} (75%) delete mode 100644 2022/CVE-2022-22662.json create mode 100644 2022/CVE-2022-22730.json delete mode 100644 2022/CVE-2022-22809.json delete mode 100644 2022/CVE-2022-22834.json delete mode 100644 2022/CVE-2022-22835.json delete mode 100644 2022/CVE-2022-22897.json create mode 100644 2022/CVE-2022-23033.json create mode 100644 2022/CVE-2022-23034.json create mode 100644 2022/CVE-2022-23035.json create mode 100644 2022/CVE-2022-23182.json rename 2022/{CVE-2022-36749.json => CVE-2022-2334.json} (77%) rename 2020/CVE-2020-1744.json => 2022/CVE-2022-2335.json (76%) create mode 100644 2022/CVE-2022-2336.json create mode 100644 2022/CVE-2022-2337.json rename 2022/{CVE-2022-39830.json => CVE-2022-2338.json} (77%) rename 2022/{CVE-2022-21385.json => CVE-2022-23403.json} (77%) delete mode 100644 2022/CVE-2022-23452.json create mode 100644 2022/CVE-2022-2354.json delete mode 100644 2022/CVE-2022-23633.json delete mode 100644 2022/CVE-2022-23669.json delete mode 100644 2022/CVE-2022-23671.json delete mode 100644 2022/CVE-2022-23672.json delete mode 100644 2022/CVE-2022-23673.json delete mode 100644 2022/CVE-2022-23674.json delete mode 100644 2022/CVE-2022-23723.json create mode 100644 2022/CVE-2022-23747.json delete mode 100644 2022/CVE-2022-2376.json create mode 100644 2022/CVE-2022-23764.json create mode 100644 2022/CVE-2022-23765.json create mode 100644 2022/CVE-2022-2378.json rename 2022/{CVE-2022-22096.json => CVE-2022-2379.json} (76%) create mode 100644 2022/CVE-2022-2381.json create mode 100644 2022/CVE-2022-2384.json create mode 100644 2022/CVE-2022-2390.json delete mode 100644 2022/CVE-2022-2402.json create mode 100644 2022/CVE-2022-24130.json delete mode 100644 2022/CVE-2022-2431.json delete mode 100644 2022/CVE-2022-2432.json create mode 100644 2022/CVE-2022-24378.json delete mode 100644 2022/CVE-2022-2466.json delete mode 100644 2022/CVE-2022-2485.json rename 2022/{CVE-2022-0225.json => CVE-2022-24946.json} (76%) create mode 100644 2022/CVE-2022-24949.json create mode 100644 2022/CVE-2022-24950.json rename 2022/{CVE-2022-1902.json => CVE-2022-24951.json} (76%) rename 2022/{CVE-2022-32264.json => CVE-2022-24952.json} (78%) create mode 100644 2022/CVE-2022-2503.json create mode 100644 2022/CVE-2022-2509.json delete mode 100644 2022/CVE-2022-2520.json delete mode 100644 2022/CVE-2022-2521.json rename 2022/{CVE-2022-37679.json => CVE-2022-25228.json} (78%) delete mode 100644 2022/CVE-2022-25304.json delete mode 100644 2022/CVE-2022-25308.json create mode 100644 2022/CVE-2022-2535.json delete mode 100644 2022/CVE-2022-2543.json create mode 100644 2022/CVE-2022-2547.json delete mode 100644 2022/CVE-2022-25635.json delete mode 100644 2022/CVE-2022-25644.json delete mode 100644 2022/CVE-2022-2565.json delete mode 100644 2022/CVE-2022-25657.json delete mode 100644 2022/CVE-2022-25659.json delete mode 100644 2022/CVE-2022-25668.json delete mode 100644 2022/CVE-2022-25680.json rename 2022/{CVE-2022-37458.json => CVE-2022-25966.json} (76%) create mode 100644 2022/CVE-2022-25986.json create mode 100644 2022/CVE-2022-26305.json delete mode 100644 2022/CVE-2022-26331.json delete mode 100644 2022/CVE-2022-2639.json delete mode 100644 2022/CVE-2022-26467.json delete mode 100644 2022/CVE-2022-26469.json delete mode 100644 2022/CVE-2022-26470.json delete mode 100644 2022/CVE-2022-26488.json delete mode 100644 2022/CVE-2022-26528.json delete mode 100644 2022/CVE-2022-2657.json create mode 100644 2022/CVE-2022-2661.json create mode 100644 2022/CVE-2022-2662.json delete mode 100644 2022/CVE-2022-26665.json rename 2022/{CVE-2022-3127.json => CVE-2022-26844.json} (77%) create mode 100644 2022/CVE-2022-2719.json delete mode 100644 2022/CVE-2022-27255.json delete mode 100644 2022/CVE-2022-2739.json delete mode 100644 2022/CVE-2022-27491.json delete mode 100644 2022/CVE-2022-27546.json delete mode 100644 2022/CVE-2022-27558.json delete mode 100644 2022/CVE-2022-2759.json delete mode 100644 2022/CVE-2022-27651.json delete mode 100644 2022/CVE-2022-2775.json create mode 100644 2022/CVE-2022-2779.json delete mode 100644 2022/CVE-2022-27911.json create mode 100644 2022/CVE-2022-2800.json create mode 100644 2022/CVE-2022-2801.json create mode 100644 2022/CVE-2022-2802.json create mode 100644 2022/CVE-2022-2803.json create mode 100644 2022/CVE-2022-2804.json create mode 100644 2022/CVE-2022-2811.json create mode 100644 2022/CVE-2022-2812.json create mode 100644 2022/CVE-2022-2813.json create mode 100644 2022/CVE-2022-2814.json create mode 100644 2022/CVE-2022-2820.json create mode 100644 2022/CVE-2022-2821.json create mode 100644 2022/CVE-2022-2822.json rename 2022/{CVE-2022-3026.json => CVE-2022-2824.json} (78%) delete mode 100644 2022/CVE-2022-2831.json create mode 100644 2022/CVE-2022-2833.json delete mode 100644 2022/CVE-2022-28356.json create mode 100644 2022/CVE-2022-2838.json rename 2022/{CVE-2022-20368.json => CVE-2022-2843.json} (77%) create mode 100644 2022/CVE-2022-2844.json rename 2022/{CVE-2022-29062.json => CVE-2022-2847.json} (76%) delete mode 100644 2022/CVE-2022-28625.json create mode 100644 2022/CVE-2022-28626.json create mode 100644 2022/CVE-2022-28627.json create mode 100644 2022/CVE-2022-28628.json create mode 100644 2022/CVE-2022-28629.json create mode 100644 2022/CVE-2022-28630.json create mode 100644 2022/CVE-2022-28631.json rename 2022/{CVE-2022-25658.json => CVE-2022-28632.json} (78%) create mode 100644 2022/CVE-2022-28633.json create mode 100644 2022/CVE-2022-28634.json create mode 100644 2022/CVE-2022-28635.json rename 2021/CVE-2021-24752.json => 2022/CVE-2022-28636.json (78%) delete mode 100644 2022/CVE-2022-2866.json rename 2022/{CVE-2022-1204.json => CVE-2022-2870.json} (70%) create mode 100644 2022/CVE-2022-2871.json create mode 100644 2022/CVE-2022-28715.json delete mode 100644 2022/CVE-2022-28747.json create mode 100644 2022/CVE-2022-28750.json create mode 100644 2022/CVE-2022-28751.json create mode 100644 2022/CVE-2022-28752.json create mode 100644 2022/CVE-2022-28753.json create mode 100644 2022/CVE-2022-28754.json create mode 100644 2022/CVE-2022-28755.json create mode 100644 2022/CVE-2022-28756.json create mode 100644 2022/CVE-2022-2876.json delete mode 100644 2022/CVE-2022-2889.json delete mode 100644 2022/CVE-2022-2892.json delete mode 100644 2022/CVE-2022-2896.json delete mode 100644 2022/CVE-2022-2897.json delete mode 100644 2022/CVE-2022-2898.json delete mode 100644 2022/CVE-2022-29053.json delete mode 100644 2022/CVE-2022-29063.json delete mode 100644 2022/CVE-2022-2923.json create mode 100644 2022/CVE-2022-29487.json create mode 100644 2022/CVE-2022-29507.json create mode 100644 2022/CVE-2022-29526.json delete mode 100644 2022/CVE-2022-2961.json delete mode 100644 2022/CVE-2022-29804.json rename 2021/CVE-2021-34629.json => 2022/CVE-2022-29891.json (74%) create mode 100644 2022/CVE-2022-29960.json delete mode 100644 2022/CVE-2022-3017.json delete mode 100644 2022/CVE-2022-3019.json create mode 100644 2022/CVE-2022-30262.json create mode 100644 2022/CVE-2022-30264.json rename 2022/{CVE-2022-26468.json => CVE-2022-30296.json} (75%) delete mode 100644 2022/CVE-2022-30298.json delete mode 100644 2022/CVE-2022-30522.json rename 2022/{CVE-2022-21529.json => CVE-2022-30532.json} (76%) rename 2020/CVE-2020-12509.json => 2022/CVE-2022-30556.json (78%) create mode 100644 2022/CVE-2022-30575.json create mode 100644 2022/CVE-2022-30576.json create mode 100644 2022/CVE-2022-30604.json delete mode 100644 2022/CVE-2022-3065.json create mode 100644 2022/CVE-2022-30693.json delete mode 100644 2022/CVE-2022-3072.json delete mode 100644 2022/CVE-2022-3078.json delete mode 100644 2022/CVE-2022-31152.json delete mode 100644 2022/CVE-2022-3120.json delete mode 100644 2022/CVE-2022-31232.json delete mode 100644 2022/CVE-2022-31677.json create mode 100644 2022/CVE-2022-31813.json delete mode 100644 2022/CVE-2022-31860.json create mode 100644 2022/CVE-2022-32148.json create mode 100644 2022/CVE-2022-32283.json rename 2022/{CVE-2022-35948.json => CVE-2022-32453.json} (75%) rename 2022/{CVE-2022-36571.json => CVE-2022-32544.json} (75%) delete mode 100644 2022/CVE-2022-32548.json create mode 100644 2022/CVE-2022-32583.json delete mode 100644 2022/CVE-2022-32993.json create mode 100644 2022/CVE-2022-33151.json create mode 100644 2022/CVE-2022-33311.json delete mode 100644 2022/CVE-2022-33917.json create mode 100644 2022/CVE-2022-33939.json rename 2022/{CVE-2022-36116.json => CVE-2022-33988.json} (85%) create mode 100644 2022/CVE-2022-33989.json rename 2020/CVE-2020-24374.json => 2022/CVE-2022-33990.json (76%) create mode 100644 2022/CVE-2022-33991.json create mode 100644 2022/CVE-2022-33992.json create mode 100644 2022/CVE-2022-33993.json create mode 100644 2022/CVE-2022-33994.json create mode 100644 2022/CVE-2022-34156.json create mode 100644 2022/CVE-2022-34253.json create mode 100644 2022/CVE-2022-34254.json create mode 100644 2022/CVE-2022-34259.json create mode 100644 2022/CVE-2022-34294.json delete mode 100644 2022/CVE-2022-34301.json delete mode 100644 2022/CVE-2022-34369.json delete mode 100644 2022/CVE-2022-34371.json delete mode 100644 2022/CVE-2022-34373.json delete mode 100644 2022/CVE-2022-34374.json delete mode 100644 2022/CVE-2022-34378.json delete mode 100644 2022/CVE-2022-34382.json delete mode 100644 2022/CVE-2022-34383.json create mode 100644 2022/CVE-2022-34659.json delete mode 100644 2022/CVE-2022-34747.json delete mode 100644 2022/CVE-2022-34768.json delete mode 100644 2022/CVE-2022-34769.json create mode 100644 2022/CVE-2022-34998.json create mode 100644 2022/CVE-2022-34999.json create mode 100644 2022/CVE-2022-35000.json rename 2022/{CVE-2022-34368.json => CVE-2022-35002.json} (76%) create mode 100644 2022/CVE-2022-35003.json create mode 100644 2022/CVE-2022-35004.json rename 2022/{CVE-2022-39050.json => CVE-2022-35100.json} (75%) create mode 100644 2022/CVE-2022-35101.json rename 2022/{CVE-2022-34379.json => CVE-2022-35104.json} (75%) rename 2022/{CVE-2022-31196.json => CVE-2022-35105.json} (75%) create mode 100644 2022/CVE-2022-35106.json create mode 100644 2022/CVE-2022-35107.json create mode 100644 2022/CVE-2022-35108.json create mode 100644 2022/CVE-2022-35109.json create mode 100644 2022/CVE-2022-35110.json create mode 100644 2022/CVE-2022-35111.json rename 2020/CVE-2020-15166.json => 2022/CVE-2022-35113.json (78%) create mode 100644 2022/CVE-2022-35114.json create mode 100644 2022/CVE-2022-35117.json create mode 100644 2022/CVE-2022-35121.json create mode 100644 2022/CVE-2022-35122.json create mode 100644 2022/CVE-2022-35133.json create mode 100644 2022/CVE-2022-35147.json create mode 100644 2022/CVE-2022-35151.json create mode 100644 2022/CVE-2022-35153.json create mode 100644 2022/CVE-2022-35154.json rename 2022/{CVE-2022-37023.json => CVE-2022-35164.json} (78%) rename 2022/{CVE-2022-27560.json => CVE-2022-35165.json} (77%) create mode 100644 2022/CVE-2022-35166.json create mode 100644 2022/CVE-2022-35167.json create mode 100644 2022/CVE-2022-35174.json create mode 100644 2022/CVE-2022-35175.json delete mode 100644 2022/CVE-2022-35192.json rename 2020/CVE-2020-14334.json => 2022/CVE-2022-35204.json (76%) rename 2022/{CVE-2022-28199.json => CVE-2022-35212.json} (78%) create mode 100644 2022/CVE-2022-35239.json create mode 100644 2022/CVE-2022-35433.json create mode 100644 2022/CVE-2022-35434.json create mode 100644 2022/CVE-2022-35447.json create mode 100644 2022/CVE-2022-35448.json create mode 100644 2022/CVE-2022-35449.json create mode 100644 2022/CVE-2022-35450.json create mode 100644 2022/CVE-2022-35451.json create mode 100644 2022/CVE-2022-35452.json create mode 100644 2022/CVE-2022-35453.json create mode 100644 2022/CVE-2022-35454.json create mode 100644 2022/CVE-2022-35455.json create mode 100644 2022/CVE-2022-35456.json create mode 100644 2022/CVE-2022-35458.json create mode 100644 2022/CVE-2022-35459.json create mode 100644 2022/CVE-2022-35460.json create mode 100644 2022/CVE-2022-35461.json create mode 100644 2022/CVE-2022-35462.json rename 2022/{CVE-2022-25813.json => CVE-2022-35463.json} (77%) create mode 100644 2022/CVE-2022-35464.json create mode 100644 2022/CVE-2022-35465.json create mode 100644 2022/CVE-2022-35466.json create mode 100644 2022/CVE-2022-35467.json rename 2022/{CVE-2022-31798.json => CVE-2022-35468.json} (76%) create mode 100644 2022/CVE-2022-35469.json create mode 100644 2022/CVE-2022-35470.json create mode 100644 2022/CVE-2022-35471.json create mode 100644 2022/CVE-2022-35472.json create mode 100644 2022/CVE-2022-35473.json create mode 100644 2022/CVE-2022-35474.json rename 2022/{CVE-2022-36200.json => CVE-2022-35475.json} (75%) create mode 100644 2022/CVE-2022-35476.json rename 2022/{CVE-2022-36202.json => CVE-2022-35477.json} (75%) rename 2022/{CVE-2022-36203.json => CVE-2022-35478.json} (75%) rename 2020/CVE-2020-14307.json => 2022/CVE-2022-35479.json (78%) create mode 100644 2022/CVE-2022-35481.json create mode 100644 2022/CVE-2022-35482.json create mode 100644 2022/CVE-2022-35483.json create mode 100644 2022/CVE-2022-35484.json create mode 100644 2022/CVE-2022-35485.json create mode 100644 2022/CVE-2022-35486.json create mode 100644 2022/CVE-2022-35516.json create mode 100644 2022/CVE-2022-35540.json create mode 100644 2022/CVE-2022-35554.json create mode 100644 2022/CVE-2022-35555.json create mode 100644 2022/CVE-2022-35557.json create mode 100644 2022/CVE-2022-35558.json create mode 100644 2022/CVE-2022-35559.json create mode 100644 2022/CVE-2022-35560.json create mode 100644 2022/CVE-2022-35561.json rename 2020/CVE-2020-2026.json => 2022/CVE-2022-35598.json (76%) create mode 100644 2022/CVE-2022-35599.json create mode 100644 2022/CVE-2022-35601.json create mode 100644 2022/CVE-2022-35602.json create mode 100644 2022/CVE-2022-35603.json rename 2022/{CVE-2022-37841.json => CVE-2022-35604.json} (76%) create mode 100644 2022/CVE-2022-35605.json create mode 100644 2022/CVE-2022-35606.json rename 2022/{CVE-2022-2271.json => CVE-2022-35623.json} (77%) rename 2022/{CVE-2022-36387.json => CVE-2022-35624.json} (78%) create mode 100644 2022/CVE-2022-35665.json rename 2022/{CVE-2022-36619.json => CVE-2022-35666.json} (76%) create mode 100644 2022/CVE-2022-35667.json create mode 100644 2022/CVE-2022-35668.json rename 2022/{CVE-2022-1117.json => CVE-2022-35670.json} (77%) create mode 100644 2022/CVE-2022-35671.json create mode 100644 2022/CVE-2022-35678.json delete mode 100644 2022/CVE-2022-35692.json create mode 100644 2022/CVE-2022-35734.json delete mode 100644 2022/CVE-2022-35847.json rename 2020/CVE-2020-25711.json => 2022/CVE-2022-35909.json (75%) rename 2022/{CVE-2022-21537.json => CVE-2022-35910.json} (78%) delete mode 100644 2022/CVE-2022-35911.json delete mode 100644 2022/CVE-2022-35933.json create mode 100644 2022/CVE-2022-35942.json create mode 100644 2022/CVE-2022-35943.json create mode 100644 2022/CVE-2022-35949.json create mode 100644 2022/CVE-2022-35953.json create mode 100644 2022/CVE-2022-35954.json create mode 100644 2022/CVE-2022-35956.json delete mode 100644 2022/CVE-2022-35962.json create mode 100644 2022/CVE-2022-35978.json create mode 100644 2022/CVE-2022-35980.json create mode 100644 2022/CVE-2022-36006.json create mode 100644 2022/CVE-2022-36007.json rename 2022/{CVE-2022-21814.json => CVE-2022-36010.json} (76%) delete mode 100644 2022/CVE-2022-36034.json delete mode 100644 2022/CVE-2022-36035.json delete mode 100644 2022/CVE-2022-36037.json delete mode 100644 2022/CVE-2022-36046.json delete mode 100644 2022/CVE-2022-36048.json delete mode 100644 2022/CVE-2022-36052.json delete mode 100644 2022/CVE-2022-36053.json delete mode 100644 2022/CVE-2022-36054.json delete mode 100644 2022/CVE-2022-36055.json create mode 100644 2022/CVE-2022-36067.json delete mode 100644 2022/CVE-2022-36076.json delete mode 100644 2022/CVE-2022-36115.json delete mode 100644 2022/CVE-2022-36119.json delete mode 100644 2022/CVE-2022-36120.json delete mode 100644 2022/CVE-2022-36121.json delete mode 100644 2022/CVE-2022-36123.json create mode 100644 2022/CVE-2022-36139.json create mode 100644 2022/CVE-2022-36140.json create mode 100644 2022/CVE-2022-36141.json create mode 100644 2022/CVE-2022-36142.json create mode 100644 2022/CVE-2022-36143.json create mode 100644 2022/CVE-2022-36144.json create mode 100644 2022/CVE-2022-36145.json create mode 100644 2022/CVE-2022-36146.json create mode 100644 2022/CVE-2022-36148.json create mode 100644 2022/CVE-2022-36149.json create mode 100644 2022/CVE-2022-36150.json create mode 100644 2022/CVE-2022-36151.json create mode 100644 2022/CVE-2022-36152.json create mode 100644 2022/CVE-2022-36153.json create mode 100644 2022/CVE-2022-36155.json create mode 100644 2022/CVE-2022-36186.json create mode 100644 2022/CVE-2022-36190.json create mode 100644 2022/CVE-2022-36191.json create mode 100644 2022/CVE-2022-36215.json create mode 100644 2022/CVE-2022-36216.json rename 2022/{CVE-2022-37183.json => CVE-2022-36233.json} (77%) create mode 100644 2022/CVE-2022-36242.json create mode 100644 2022/CVE-2022-36272.json create mode 100644 2022/CVE-2022-36273.json rename 2022/{CVE-2022-31499.json => CVE-2022-36293.json} (82%) create mode 100644 2022/CVE-2022-36306.json create mode 100644 2022/CVE-2022-36307.json create mode 100644 2022/CVE-2022-36308.json create mode 100644 2022/CVE-2022-36309.json rename 2020/CVE-2020-6020.json => 2022/CVE-2022-36310.json (76%) create mode 100644 2022/CVE-2022-36311.json create mode 100644 2022/CVE-2022-36312.json delete mode 100644 2022/CVE-2022-36355.json delete mode 100644 2022/CVE-2022-36373.json rename 2022/{CVE-2022-36117.json => CVE-2022-36381.json} (85%) delete mode 100644 2022/CVE-2022-36425.json delete mode 100644 2022/CVE-2022-36427.json delete mode 100644 2022/CVE-2022-36522.json rename 2022/{CVE-2022-25921.json => CVE-2022-36523.json} (76%) create mode 100644 2022/CVE-2022-36524.json create mode 100644 2022/CVE-2022-36525.json create mode 100644 2022/CVE-2022-36526.json create mode 100644 2022/CVE-2022-36530.json delete mode 100644 2022/CVE-2022-36552.json delete mode 100644 2022/CVE-2022-36553.json delete mode 100644 2022/CVE-2022-36554.json delete mode 100644 2022/CVE-2022-36555.json delete mode 100644 2022/CVE-2022-36556.json delete mode 100644 2022/CVE-2022-36557.json delete mode 100644 2022/CVE-2022-36558.json delete mode 100644 2022/CVE-2022-36559.json delete mode 100644 2022/CVE-2022-36560.json delete mode 100644 2022/CVE-2022-36561.json delete mode 100644 2022/CVE-2022-36562.json delete mode 100644 2022/CVE-2022-36563.json delete mode 100644 2022/CVE-2022-36565.json delete mode 100644 2022/CVE-2022-36566.json delete mode 100644 2022/CVE-2022-36568.json delete mode 100644 2022/CVE-2022-36570.json create mode 100644 2022/CVE-2022-36578.json delete mode 100644 2022/CVE-2022-36580.json delete mode 100644 2022/CVE-2022-36581.json delete mode 100644 2022/CVE-2022-36582.json delete mode 100644 2022/CVE-2022-36584.json delete mode 100644 2022/CVE-2022-36593.json delete mode 100644 2022/CVE-2022-36594.json create mode 100644 2022/CVE-2022-36599.json delete mode 100644 2022/CVE-2022-36600.json delete mode 100644 2022/CVE-2022-36601.json delete mode 100644 2022/CVE-2022-36603.json delete mode 100644 2022/CVE-2022-36611.json delete mode 100644 2022/CVE-2022-36612.json delete mode 100644 2022/CVE-2022-36614.json delete mode 100644 2022/CVE-2022-36616.json delete mode 100644 2022/CVE-2022-36621.json delete mode 100644 2022/CVE-2022-36622.json delete mode 100644 2022/CVE-2022-36636.json delete mode 100644 2022/CVE-2022-36638.json delete mode 100644 2022/CVE-2022-36639.json delete mode 100644 2022/CVE-2022-36640.json delete mode 100644 2022/CVE-2022-36647.json delete mode 100644 2022/CVE-2022-36674.json delete mode 100644 2022/CVE-2022-36676.json rename 2022/{CVE-2022-34375.json => CVE-2022-36722.json} (78%) create mode 100644 2022/CVE-2022-36725.json create mode 100644 2022/CVE-2022-36727.json create mode 100644 2022/CVE-2022-36728.json rename 2022/{CVE-2022-34303.json => CVE-2022-36729.json} (78%) delete mode 100644 2022/CVE-2022-36754.json delete mode 100644 2022/CVE-2022-36756.json delete mode 100644 2022/CVE-2022-36759.json delete mode 100644 2022/CVE-2022-36796.json create mode 100644 2022/CVE-2022-36923.json create mode 100644 2022/CVE-2022-36947.json delete mode 100644 2022/CVE-2022-37021.json delete mode 100644 2022/CVE-2022-37022.json rename 2020/CVE-2020-21675.json => 2022/CVE-2022-37024.json (79%) create mode 100644 2022/CVE-2022-37025.json create mode 100644 2022/CVE-2022-37041.json rename 2022/{CVE-2022-34380.json => CVE-2022-37043.json} (78%) create mode 100644 2022/CVE-2022-37044.json delete mode 100644 2022/CVE-2022-37053.json delete mode 100644 2022/CVE-2022-37055.json delete mode 100644 2022/CVE-2022-37122.json delete mode 100644 2022/CVE-2022-37128.json delete mode 100644 2022/CVE-2022-37129.json delete mode 100644 2022/CVE-2022-37130.json delete mode 100644 2022/CVE-2022-37172.json delete mode 100644 2022/CVE-2022-37173.json delete mode 100644 2022/CVE-2022-37176.json delete mode 100644 2022/CVE-2022-37237.json delete mode 100644 2022/CVE-2022-37344.json create mode 100644 2022/CVE-2022-37393.json create mode 100644 2022/CVE-2022-37397.json create mode 100644 2022/CVE-2022-37400.json create mode 100644 2022/CVE-2022-37422.json create mode 100644 2022/CVE-2022-37423.json delete mode 100644 2022/CVE-2022-37431.json rename 2020/CVE-2020-10717.json => 2022/CVE-2022-37437.json (78%) rename 2021/CVE-2021-21297.json => 2022/CVE-2022-37438.json (78%) create mode 100644 2022/CVE-2022-37439.json create mode 100644 2022/CVE-2022-37459.json create mode 100644 2022/CVE-2022-37768.json create mode 100644 2022/CVE-2022-37769.json create mode 100644 2022/CVE-2022-37770.json create mode 100644 2022/CVE-2022-37781.json delete mode 100644 2022/CVE-2022-37839.json delete mode 100644 2022/CVE-2022-37842.json delete mode 100644 2022/CVE-2022-37843.json delete mode 100644 2022/CVE-2022-38116.json delete mode 100644 2022/CVE-2022-38153.json create mode 100644 2022/CVE-2022-38184.json create mode 100644 2022/CVE-2022-38186.json create mode 100644 2022/CVE-2022-38187.json create mode 100644 2022/CVE-2022-38188.json create mode 100644 2022/CVE-2022-38190.json create mode 100644 2022/CVE-2022-38191.json create mode 100644 2022/CVE-2022-38192.json rename 2022/{CVE-2022-37149.json => CVE-2022-38194.json} (75%) create mode 100644 2022/CVE-2022-38216.json rename 2022/{CVE-2022-34668.json => CVE-2022-38221.json} (77%) create mode 100644 2022/CVE-2022-38223.json rename 2022/{CVE-2022-36583.json => CVE-2022-38227.json} (77%) create mode 100644 2022/CVE-2022-38228.json create mode 100644 2022/CVE-2022-38230.json create mode 100644 2022/CVE-2022-38231.json create mode 100644 2022/CVE-2022-38233.json create mode 100644 2022/CVE-2022-38234.json create mode 100644 2022/CVE-2022-38235.json rename 2020/CVE-2020-10735.json => 2022/CVE-2022-38236.json (78%) create mode 100644 2022/CVE-2022-38237.json create mode 100644 2022/CVE-2022-38238.json create mode 100644 2022/CVE-2022-38357.json rename 2022/{CVE-2022-2894.json => CVE-2022-38358.json} (77%) create mode 100644 2022/CVE-2022-38359.json create mode 100644 2022/CVE-2022-38362.json create mode 100644 2022/CVE-2022-38368.json delete mode 100644 2022/CVE-2022-38510.json delete mode 100644 2022/CVE-2022-38511.json delete mode 100644 2022/CVE-2022-38556.json delete mode 100644 2022/CVE-2022-38625.json delete mode 100644 2022/CVE-2022-38772.json delete mode 100644 2022/CVE-2022-38790.json delete mode 100644 2022/CVE-2022-38812.json delete mode 100644 2022/CVE-2022-39047.json delete mode 100644 2022/CVE-2022-39189.json delete mode 100644 2022/CVE-2022-39828.json delete mode 100644 2022/CVE-2022-39839.json delete mode 100644 2022/CVE-2022-39840.json diff --git a/1999/CVE-1999-0012.json b/1999/CVE-1999-0012.json new file mode 100644 index 0000000000..ffcf99a9e7 --- /dev/null +++ b/1999/CVE-1999-0012.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387242, + "name": "CVE-1999-0012", + "full_name": "Live-Hack-CVE\/CVE-1999-0012", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0012", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0012 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:02Z", + "updated_at": "2022-12-26T17:03:02Z", + "pushed_at": "2022-12-26T17:03:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0013.json b/1999/CVE-1999-0013.json new file mode 100644 index 0000000000..69ed9ff142 --- /dev/null +++ b/1999/CVE-1999-0013.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387162, + "name": "CVE-1999-0013", + "full_name": "Live-Hack-CVE\/CVE-1999-0013", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0013", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0013 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:42Z", + "updated_at": "2022-12-26T17:02:42Z", + "pushed_at": "2022-12-26T17:02:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0017.json b/1999/CVE-1999-0017.json new file mode 100644 index 0000000000..a06af48bee --- /dev/null +++ b/1999/CVE-1999-0017.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377605, + "name": "CVE-1999-0017", + "full_name": "Live-Hack-CVE\/CVE-1999-0017", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0017", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0017 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:12Z", + "updated_at": "2022-12-26T16:26:12Z", + "pushed_at": "2022-12-26T16:26:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0023.json b/1999/CVE-1999-0023.json new file mode 100644 index 0000000000..c528518922 --- /dev/null +++ b/1999/CVE-1999-0023.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386705, + "name": "CVE-1999-0023", + "full_name": "Live-Hack-CVE\/CVE-1999-0023", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0023", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0023 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:57Z", + "updated_at": "2022-12-26T17:00:57Z", + "pushed_at": "2022-12-26T17:00:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0024.json b/1999/CVE-1999-0024.json new file mode 100644 index 0000000000..e4d3c49c7e --- /dev/null +++ b/1999/CVE-1999-0024.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387196, + "name": "CVE-1999-0024", + "full_name": "Live-Hack-CVE\/CVE-1999-0024", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0024", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0024 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:49Z", + "updated_at": "2022-12-26T17:02:49Z", + "pushed_at": "2022-12-26T17:02:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0026.json b/1999/CVE-1999-0026.json new file mode 100644 index 0000000000..2a209c69eb --- /dev/null +++ b/1999/CVE-1999-0026.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386690, + "name": "CVE-1999-0026", + "full_name": "Live-Hack-CVE\/CVE-1999-0026", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0026", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0026 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:54Z", + "updated_at": "2022-12-26T17:00:54Z", + "pushed_at": "2022-12-26T17:00:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0027.json b/1999/CVE-1999-0027.json new file mode 100644 index 0000000000..3f0cda15bd --- /dev/null +++ b/1999/CVE-1999-0027.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377586, + "name": "CVE-1999-0027", + "full_name": "Live-Hack-CVE\/CVE-1999-0027", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0027", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0027 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:09Z", + "updated_at": "2022-12-26T16:26:09Z", + "pushed_at": "2022-12-26T16:26:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0028.json b/1999/CVE-1999-0028.json new file mode 100644 index 0000000000..55a3b34b51 --- /dev/null +++ b/1999/CVE-1999-0028.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385790, + "name": "CVE-1999-0028", + "full_name": "Live-Hack-CVE\/CVE-1999-0028", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0028", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0028 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:44Z", + "updated_at": "2022-12-26T16:57:44Z", + "pushed_at": "2022-12-26T16:57:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0029.json b/1999/CVE-1999-0029.json new file mode 100644 index 0000000000..618e800b9d --- /dev/null +++ b/1999/CVE-1999-0029.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386557, + "name": "CVE-1999-0029", + "full_name": "Live-Hack-CVE\/CVE-1999-0029", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0029", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0029 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:31Z", + "updated_at": "2022-12-26T17:00:31Z", + "pushed_at": "2022-12-26T17:00:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0030.json b/1999/CVE-1999-0030.json new file mode 100644 index 0000000000..8fe7deda5b --- /dev/null +++ b/1999/CVE-1999-0030.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386369, + "name": "CVE-1999-0030", + "full_name": "Live-Hack-CVE\/CVE-1999-0030", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0030", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0030 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:52Z", + "updated_at": "2022-12-26T16:59:52Z", + "pushed_at": "2022-12-26T16:59:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0033.json b/1999/CVE-1999-0033.json new file mode 100644 index 0000000000..d640aae01c --- /dev/null +++ b/1999/CVE-1999-0033.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386670, + "name": "CVE-1999-0033", + "full_name": "Live-Hack-CVE\/CVE-1999-0033", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0033", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0033 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:51Z", + "updated_at": "2022-12-26T17:00:51Z", + "pushed_at": "2022-12-26T17:00:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0034.json b/1999/CVE-1999-0034.json new file mode 100644 index 0000000000..7d08171c93 --- /dev/null +++ b/1999/CVE-1999-0034.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386144, + "name": "CVE-1999-0034", + "full_name": "Live-Hack-CVE\/CVE-1999-0034", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0034", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0034 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:02Z", + "updated_at": "2022-12-26T16:59:02Z", + "pushed_at": "2022-12-26T16:59:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26529.json b/1999/CVE-1999-0035.json similarity index 72% rename from 2022/CVE-2022-26529.json rename to 1999/CVE-1999-0035.json index ddd1e0b392..3220448f2b 100644 --- a/2022/CVE-2022-26529.json +++ b/1999/CVE-1999-0035.json @@ -1,20 +1,20 @@ [ { - "id": 582192999, - "name": "CVE-2022-26529", - "full_name": "Live-Hack-CVE\/CVE-2022-26529", + "id": 582385753, + "name": "CVE-1999-0035", + "full_name": "Live-Hack-CVE\/CVE-1999-0035", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26529", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26529 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0035", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0035 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:19:21Z", - "updated_at": "2022-12-26T03:19:21Z", - "pushed_at": "2022-12-26T03:19:23Z", + "created_at": "2022-12-26T16:57:33Z", + "updated_at": "2022-12-26T16:57:33Z", + "pushed_at": "2022-12-26T16:57:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0037.json b/1999/CVE-1999-0037.json new file mode 100644 index 0000000000..284a90fe14 --- /dev/null +++ b/1999/CVE-1999-0037.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386541, + "name": "CVE-1999-0037", + "full_name": "Live-Hack-CVE\/CVE-1999-0037", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0037", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0037 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:28Z", + "updated_at": "2022-12-26T17:00:28Z", + "pushed_at": "2022-12-26T17:00:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22558.json b/1999/CVE-1999-0038.json similarity index 72% rename from 2022/CVE-2022-22558.json rename to 1999/CVE-1999-0038.json index 926f5c8f16..d0492edd2d 100644 --- a/2022/CVE-2022-22558.json +++ b/1999/CVE-1999-0038.json @@ -1,20 +1,20 @@ [ { - "id": 582199839, - "name": "CVE-2022-22558", - "full_name": "Live-Hack-CVE\/CVE-2022-22558", + "id": 582385734, + "name": "CVE-1999-0038", + "full_name": "Live-Hack-CVE\/CVE-1999-0038", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22558", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22558 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0038", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0038 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:01Z", - "updated_at": "2022-12-26T04:02:01Z", - "pushed_at": "2022-12-26T04:02:03Z", + "created_at": "2022-12-26T16:57:30Z", + "updated_at": "2022-12-26T16:57:30Z", + "pushed_at": "2022-12-26T16:57:32Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0041.json b/1999/CVE-1999-0041.json new file mode 100644 index 0000000000..f23497ed1f --- /dev/null +++ b/1999/CVE-1999-0041.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387089, + "name": "CVE-1999-0041", + "full_name": "Live-Hack-CVE\/CVE-1999-0041", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0041", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0041 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:25Z", + "updated_at": "2022-12-26T17:02:25Z", + "pushed_at": "2022-12-26T17:02:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0042.json b/1999/CVE-1999-0042.json new file mode 100644 index 0000000000..f7a6191e81 --- /dev/null +++ b/1999/CVE-1999-0042.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377246, + "name": "CVE-1999-0042", + "full_name": "Live-Hack-CVE\/CVE-1999-0042", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0042", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0042 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:54Z", + "updated_at": "2022-12-26T16:24:54Z", + "pushed_at": "2022-12-26T16:24:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0043.json b/1999/CVE-1999-0043.json new file mode 100644 index 0000000000..23bc9872ee --- /dev/null +++ b/1999/CVE-1999-0043.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386355, + "name": "CVE-1999-0043", + "full_name": "Live-Hack-CVE\/CVE-1999-0043", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0043", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0043 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:49Z", + "updated_at": "2022-12-26T16:59:49Z", + "pushed_at": "2022-12-26T16:59:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0045.json b/1999/CVE-1999-0045.json new file mode 100644 index 0000000000..1bed386ca7 --- /dev/null +++ b/1999/CVE-1999-0045.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387043, + "name": "CVE-1999-0045", + "full_name": "Live-Hack-CVE\/CVE-1999-0045", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0045", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0045 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:10Z", + "updated_at": "2022-12-26T17:02:11Z", + "pushed_at": "2022-12-26T17:02:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0046.json b/1999/CVE-1999-0046.json new file mode 100644 index 0000000000..3a5cdfd7ac --- /dev/null +++ b/1999/CVE-1999-0046.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385716, + "name": "CVE-1999-0046", + "full_name": "Live-Hack-CVE\/CVE-1999-0046", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0046", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0046 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:27Z", + "updated_at": "2022-12-26T16:57:27Z", + "pushed_at": "2022-12-26T16:57:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0049.json b/1999/CVE-1999-0049.json new file mode 100644 index 0000000000..afbd179b35 --- /dev/null +++ b/1999/CVE-1999-0049.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377234, + "name": "CVE-1999-0049", + "full_name": "Live-Hack-CVE\/CVE-1999-0049", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0049", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0049 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:50Z", + "updated_at": "2022-12-26T16:24:50Z", + "pushed_at": "2022-12-26T16:24:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0050.json b/1999/CVE-1999-0050.json new file mode 100644 index 0000000000..ca2f146c2e --- /dev/null +++ b/1999/CVE-1999-0050.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385634, + "name": "CVE-1999-0050", + "full_name": "Live-Hack-CVE\/CVE-1999-0050", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0050", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0050 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:11Z", + "updated_at": "2022-12-26T16:57:11Z", + "pushed_at": "2022-12-26T16:57:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0051.json b/1999/CVE-1999-0051.json new file mode 100644 index 0000000000..796358c62b --- /dev/null +++ b/1999/CVE-1999-0051.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386501, + "name": "CVE-1999-0051", + "full_name": "Live-Hack-CVE\/CVE-1999-0051", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0051", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0051 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:21Z", + "updated_at": "2022-12-26T17:00:21Z", + "pushed_at": "2022-12-26T17:00:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0060.json b/1999/CVE-1999-0060.json new file mode 100644 index 0000000000..2515735be6 --- /dev/null +++ b/1999/CVE-1999-0060.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387393, + "name": "CVE-1999-0060", + "full_name": "Live-Hack-CVE\/CVE-1999-0060", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0060", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0060 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:37Z", + "updated_at": "2022-12-26T17:03:37Z", + "pushed_at": "2022-12-26T17:03:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0061.json b/1999/CVE-1999-0061.json new file mode 100644 index 0000000000..6106a6f3e6 --- /dev/null +++ b/1999/CVE-1999-0061.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386522, + "name": "CVE-1999-0061", + "full_name": "Live-Hack-CVE\/CVE-1999-0061", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0061", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0061 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:24Z", + "updated_at": "2022-12-26T17:00:25Z", + "pushed_at": "2022-12-26T17:00:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0063.json b/1999/CVE-1999-0063.json new file mode 100644 index 0000000000..cef77751cf --- /dev/null +++ b/1999/CVE-1999-0063.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386651, + "name": "CVE-1999-0063", + "full_name": "Live-Hack-CVE\/CVE-1999-0063", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0063", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0063 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:47Z", + "updated_at": "2022-12-26T17:00:47Z", + "pushed_at": "2022-12-26T17:00:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0064.json b/1999/CVE-1999-0064.json new file mode 100644 index 0000000000..1c1d80958d --- /dev/null +++ b/1999/CVE-1999-0064.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387564, + "name": "CVE-1999-0064", + "full_name": "Live-Hack-CVE\/CVE-1999-0064", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0064", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0064 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:16Z", + "updated_at": "2022-12-26T17:04:16Z", + "pushed_at": "2022-12-26T17:04:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0071.json b/1999/CVE-1999-0071.json new file mode 100644 index 0000000000..d2ca0c8fdf --- /dev/null +++ b/1999/CVE-1999-0071.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386131, + "name": "CVE-1999-0071", + "full_name": "Live-Hack-CVE\/CVE-1999-0071", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0071", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0071 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:59Z", + "updated_at": "2022-12-26T16:58:59Z", + "pushed_at": "2022-12-26T16:59:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0072.json b/1999/CVE-1999-0072.json new file mode 100644 index 0000000000..1fa62fa2df --- /dev/null +++ b/1999/CVE-1999-0072.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385704, + "name": "CVE-1999-0072", + "full_name": "Live-Hack-CVE\/CVE-1999-0072", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0072", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0072 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:24Z", + "updated_at": "2022-12-26T16:57:24Z", + "pushed_at": "2022-12-26T16:57:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0073.json b/1999/CVE-1999-0073.json new file mode 100644 index 0000000000..ca43c8da05 --- /dev/null +++ b/1999/CVE-1999-0073.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377392, + "name": "CVE-1999-0073", + "full_name": "Live-Hack-CVE\/CVE-1999-0073", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0073", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0073 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:29Z", + "updated_at": "2022-12-26T16:25:29Z", + "pushed_at": "2022-12-26T16:25:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0074.json b/1999/CVE-1999-0074.json new file mode 100644 index 0000000000..7eecd691af --- /dev/null +++ b/1999/CVE-1999-0074.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388381, + "name": "CVE-1999-0074", + "full_name": "Live-Hack-CVE\/CVE-1999-0074", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0074", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0074 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:07:16Z", + "updated_at": "2022-12-26T17:07:17Z", + "pushed_at": "2022-12-26T17:07:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0076.json b/1999/CVE-1999-0076.json new file mode 100644 index 0000000000..57bbe5d3b1 --- /dev/null +++ b/1999/CVE-1999-0076.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387231, + "name": "CVE-1999-0076", + "full_name": "Live-Hack-CVE\/CVE-1999-0076", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0076", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0076 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:59Z", + "updated_at": "2022-12-26T17:02:59Z", + "pushed_at": "2022-12-26T17:03:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0078.json b/1999/CVE-1999-0078.json new file mode 100644 index 0000000000..5f858d78cc --- /dev/null +++ b/1999/CVE-1999-0078.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386343, + "name": "CVE-1999-0078", + "full_name": "Live-Hack-CVE\/CVE-1999-0078", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0078", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0078 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:46Z", + "updated_at": "2022-12-26T16:59:46Z", + "pushed_at": "2022-12-26T16:59:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0079.json b/1999/CVE-1999-0079.json new file mode 100644 index 0000000000..5f48527a08 --- /dev/null +++ b/1999/CVE-1999-0079.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377573, + "name": "CVE-1999-0079", + "full_name": "Live-Hack-CVE\/CVE-1999-0079", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0079", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0079 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:05Z", + "updated_at": "2022-12-26T16:26:05Z", + "pushed_at": "2022-12-26T16:26:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0852.json b/1999/CVE-1999-0080.json similarity index 70% rename from 2022/CVE-2022-0852.json rename to 1999/CVE-1999-0080.json index 1b17702b4f..ec4ab4ef16 100644 --- a/2022/CVE-2022-0852.json +++ b/1999/CVE-1999-0080.json @@ -1,20 +1,20 @@ [ { - "id": 582186727, - "name": "CVE-2022-0852", - "full_name": "Live-Hack-CVE\/CVE-2022-0852", + "id": 582388371, + "name": "CVE-1999-0080", + "full_name": "Live-Hack-CVE\/CVE-1999-0080", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0852", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0852 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0080", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0080 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:39:15Z", - "updated_at": "2022-12-26T02:39:15Z", - "pushed_at": "2022-12-26T02:39:16Z", + "created_at": "2022-12-26T17:07:13Z", + "updated_at": "2022-12-26T17:07:13Z", + "pushed_at": "2022-12-26T17:07:15Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0081.json b/1999/CVE-1999-0081.json new file mode 100644 index 0000000000..45aa61ca2a --- /dev/null +++ b/1999/CVE-1999-0081.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387549, + "name": "CVE-1999-0081", + "full_name": "Live-Hack-CVE\/CVE-1999-0081", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0081", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0081 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:13Z", + "updated_at": "2022-12-26T17:04:13Z", + "pushed_at": "2022-12-26T17:04:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0083.json b/1999/CVE-1999-0083.json new file mode 100644 index 0000000000..ee1e37805b --- /dev/null +++ b/1999/CVE-1999-0083.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387722, + "name": "CVE-1999-0083", + "full_name": "Live-Hack-CVE\/CVE-1999-0083", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0083", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0083 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:52Z", + "updated_at": "2022-12-26T17:04:52Z", + "pushed_at": "2022-12-26T17:04:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0086.json b/1999/CVE-1999-0086.json new file mode 100644 index 0000000000..3c704868fc --- /dev/null +++ b/1999/CVE-1999-0086.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385897, + "name": "CVE-1999-0086", + "full_name": "Live-Hack-CVE\/CVE-1999-0086", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0086", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0086 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:04Z", + "updated_at": "2022-12-26T16:58:04Z", + "pushed_at": "2022-12-26T16:58:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0089.json b/1999/CVE-1999-0089.json new file mode 100644 index 0000000000..74836cda1a --- /dev/null +++ b/1999/CVE-1999-0089.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377218, + "name": "CVE-1999-0089", + "full_name": "Live-Hack-CVE\/CVE-1999-0089", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0089", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0089 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:47Z", + "updated_at": "2022-12-26T16:24:47Z", + "pushed_at": "2022-12-26T16:24:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0090.json b/1999/CVE-1999-0090.json new file mode 100644 index 0000000000..7952ec8610 --- /dev/null +++ b/1999/CVE-1999-0090.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386116, + "name": "CVE-1999-0090", + "full_name": "Live-Hack-CVE\/CVE-1999-0090", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0090", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0090 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:56Z", + "updated_at": "2022-12-26T16:58:56Z", + "pushed_at": "2022-12-26T16:58:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0091.json b/1999/CVE-1999-0091.json new file mode 100644 index 0000000000..0e803a187c --- /dev/null +++ b/1999/CVE-1999-0091.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385781, + "name": "CVE-1999-0091", + "full_name": "Live-Hack-CVE\/CVE-1999-0091", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0091", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0091 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:41Z", + "updated_at": "2022-12-26T16:57:41Z", + "pushed_at": "2022-12-26T16:57:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-15706.json b/1999/CVE-1999-0092.json similarity index 70% rename from 2020/CVE-2020-15706.json rename to 1999/CVE-1999-0092.json index 7fd6bd75f7..dc893680f1 100644 --- a/2020/CVE-2020-15706.json +++ b/1999/CVE-1999-0092.json @@ -1,20 +1,20 @@ [ { - "id": 581636698, - "name": "CVE-2020-15706", - "full_name": "Live-Hack-CVE\/CVE-2020-15706", + "id": 582386946, + "name": "CVE-1999-0092", + "full_name": "Live-Hack-CVE\/CVE-1999-0092", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-15706", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15706 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0092", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0092 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:44:39Z", - "updated_at": "2022-12-23T19:44:39Z", - "pushed_at": "2022-12-23T19:44:41Z", + "created_at": "2022-12-26T17:01:49Z", + "updated_at": "2022-12-26T17:01:49Z", + "pushed_at": "2022-12-26T17:01:51Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0093.json b/1999/CVE-1999-0093.json new file mode 100644 index 0000000000..edbd13d311 --- /dev/null +++ b/1999/CVE-1999-0093.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386330, + "name": "CVE-1999-0093", + "full_name": "Live-Hack-CVE\/CVE-1999-0093", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0093", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0093 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:42Z", + "updated_at": "2022-12-26T16:59:42Z", + "pushed_at": "2022-12-26T16:59:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-31269.json b/1999/CVE-1999-0094.json similarity index 71% rename from 2022/CVE-2022-31269.json rename to 1999/CVE-1999-0094.json index 5fce0e29b3..5bd9af75a7 100644 --- a/2022/CVE-2022-31269.json +++ b/1999/CVE-1999-0094.json @@ -1,20 +1,20 @@ [ { - "id": 582192955, - "name": "CVE-2022-31269", - "full_name": "Live-Hack-CVE\/CVE-2022-31269", + "id": 582377653, + "name": "CVE-1999-0094", + "full_name": "Live-Hack-CVE\/CVE-1999-0094", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31269", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31269 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0094", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0094 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:19:05Z", - "updated_at": "2022-12-26T03:19:05Z", - "pushed_at": "2022-12-26T03:19:06Z", + "created_at": "2022-12-26T16:26:22Z", + "updated_at": "2022-12-26T16:26:22Z", + "pushed_at": "2022-12-26T16:26:24Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0097.json b/1999/CVE-1999-0097.json new file mode 100644 index 0000000000..691be73b63 --- /dev/null +++ b/1999/CVE-1999-0097.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387025, + "name": "CVE-1999-0097", + "full_name": "Live-Hack-CVE\/CVE-1999-0097", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0097", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0097 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:07Z", + "updated_at": "2022-12-26T17:02:07Z", + "pushed_at": "2022-12-26T17:02:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0098.json b/1999/CVE-1999-0098.json new file mode 100644 index 0000000000..29c0da8fd7 --- /dev/null +++ b/1999/CVE-1999-0098.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386101, + "name": "CVE-1999-0098", + "full_name": "Live-Hack-CVE\/CVE-1999-0098", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0098", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0098 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:53Z", + "updated_at": "2022-12-26T16:58:53Z", + "pushed_at": "2022-12-26T16:58:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0099.json b/1999/CVE-1999-0099.json new file mode 100644 index 0000000000..4137833d93 --- /dev/null +++ b/1999/CVE-1999-0099.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387133, + "name": "CVE-1999-0099", + "full_name": "Live-Hack-CVE\/CVE-1999-0099", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0099", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0099 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:36Z", + "updated_at": "2022-12-26T17:02:36Z", + "pushed_at": "2022-12-26T17:02:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0100.json b/1999/CVE-1999-0100.json new file mode 100644 index 0000000000..0c939c988c --- /dev/null +++ b/1999/CVE-1999-0100.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385843, + "name": "CVE-1999-0100", + "full_name": "Live-Hack-CVE\/CVE-1999-0100", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0100", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0100 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:54Z", + "updated_at": "2022-12-26T16:57:54Z", + "pushed_at": "2022-12-26T16:57:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0102.json b/1999/CVE-1999-0102.json new file mode 100644 index 0000000000..361478a5bf --- /dev/null +++ b/1999/CVE-1999-0102.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386317, + "name": "CVE-1999-0102", + "full_name": "Live-Hack-CVE\/CVE-1999-0102", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0102", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0102 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:39Z", + "updated_at": "2022-12-26T16:59:39Z", + "pushed_at": "2022-12-26T16:59:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26330.json b/1999/CVE-1999-0105.json similarity index 72% rename from 2022/CVE-2022-26330.json rename to 1999/CVE-1999-0105.json index dfde8e1bed..2b6d73e3ec 100644 --- a/2022/CVE-2022-26330.json +++ b/1999/CVE-1999-0105.json @@ -1,20 +1,20 @@ [ { - "id": 582186345, - "name": "CVE-2022-26330", - "full_name": "Live-Hack-CVE\/CVE-2022-26330", + "id": 582363811, + "name": "CVE-1999-0105", + "full_name": "Live-Hack-CVE\/CVE-1999-0105", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26330", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26330 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0105", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0105 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:36:55Z", - "updated_at": "2022-12-26T02:36:55Z", - "pushed_at": "2022-12-26T02:36:57Z", + "created_at": "2022-12-26T15:34:58Z", + "updated_at": "2022-12-26T15:34:58Z", + "pushed_at": "2022-12-26T15:35:00Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0106.json b/1999/CVE-1999-0106.json new file mode 100644 index 0000000000..702ce3493a --- /dev/null +++ b/1999/CVE-1999-0106.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365542, + "name": "CVE-1999-0106", + "full_name": "Live-Hack-CVE\/CVE-1999-0106", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0106", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0106 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:17Z", + "updated_at": "2022-12-26T15:41:17Z", + "pushed_at": "2022-12-26T15:41:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0107.json b/1999/CVE-1999-0107.json new file mode 100644 index 0000000000..464bc1c8cc --- /dev/null +++ b/1999/CVE-1999-0107.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386834, + "name": "CVE-1999-0107", + "full_name": "Live-Hack-CVE\/CVE-1999-0107", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0107", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0107 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:24Z", + "updated_at": "2022-12-26T17:01:24Z", + "pushed_at": "2022-12-26T17:01:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0111.json b/1999/CVE-1999-0111.json new file mode 100644 index 0000000000..3d0a501ed8 --- /dev/null +++ b/1999/CVE-1999-0111.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365472, + "name": "CVE-1999-0111", + "full_name": "Live-Hack-CVE\/CVE-1999-0111", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0111", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0111 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:03Z", + "updated_at": "2022-12-26T15:41:03Z", + "pushed_at": "2022-12-26T15:41:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0114.json b/1999/CVE-1999-0114.json new file mode 100644 index 0000000000..42f925977d --- /dev/null +++ b/1999/CVE-1999-0114.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377199, + "name": "CVE-1999-0114", + "full_name": "Live-Hack-CVE\/CVE-1999-0114", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0114", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0114 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:44Z", + "updated_at": "2022-12-26T16:24:44Z", + "pushed_at": "2022-12-26T16:24:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0117.json b/1999/CVE-1999-0117.json new file mode 100644 index 0000000000..fcbe958a35 --- /dev/null +++ b/1999/CVE-1999-0117.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386253, + "name": "CVE-1999-0117", + "full_name": "Live-Hack-CVE\/CVE-1999-0117", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0117", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0117 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:26Z", + "updated_at": "2022-12-26T16:59:26Z", + "pushed_at": "2022-12-26T16:59:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0119.json b/1999/CVE-1999-0119.json new file mode 100644 index 0000000000..5f770e12e6 --- /dev/null +++ b/1999/CVE-1999-0119.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388310, + "name": "CVE-1999-0119", + "full_name": "Live-Hack-CVE\/CVE-1999-0119", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0119", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0119 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:07:00Z", + "updated_at": "2022-12-26T17:07:00Z", + "pushed_at": "2022-12-26T17:07:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0121.json b/1999/CVE-1999-0121.json new file mode 100644 index 0000000000..bcb2bc6493 --- /dev/null +++ b/1999/CVE-1999-0121.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386087, + "name": "CVE-1999-0121", + "full_name": "Live-Hack-CVE\/CVE-1999-0121", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0121", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0121 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:50Z", + "updated_at": "2022-12-26T16:58:50Z", + "pushed_at": "2022-12-26T16:58:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0122.json b/1999/CVE-1999-0122.json new file mode 100644 index 0000000000..242fac6082 --- /dev/null +++ b/1999/CVE-1999-0122.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377378, + "name": "CVE-1999-0122", + "full_name": "Live-Hack-CVE\/CVE-1999-0122", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0122", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0122 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:26Z", + "updated_at": "2022-12-26T16:25:26Z", + "pushed_at": "2022-12-26T16:25:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0123.json b/1999/CVE-1999-0123.json new file mode 100644 index 0000000000..306d66d973 --- /dev/null +++ b/1999/CVE-1999-0123.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377557, + "name": "CVE-1999-0123", + "full_name": "Live-Hack-CVE\/CVE-1999-0123", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0123", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0123 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:02Z", + "updated_at": "2022-12-26T16:26:02Z", + "pushed_at": "2022-12-26T16:26:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0124.json b/1999/CVE-1999-0124.json new file mode 100644 index 0000000000..798af57a39 --- /dev/null +++ b/1999/CVE-1999-0124.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386739, + "name": "CVE-1999-0124", + "full_name": "Live-Hack-CVE\/CVE-1999-0124", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0124", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0124 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:04Z", + "updated_at": "2022-12-26T17:01:04Z", + "pushed_at": "2022-12-26T17:01:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0127.json b/1999/CVE-1999-0127.json new file mode 100644 index 0000000000..abd403cf39 --- /dev/null +++ b/1999/CVE-1999-0127.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377164, + "name": "CVE-1999-0127", + "full_name": "Live-Hack-CVE\/CVE-1999-0127", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0127", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0127 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:37Z", + "updated_at": "2022-12-26T16:24:37Z", + "pushed_at": "2022-12-26T16:24:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0128.json b/1999/CVE-1999-0128.json new file mode 100644 index 0000000000..dfca19bf57 --- /dev/null +++ b/1999/CVE-1999-0128.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386076, + "name": "CVE-1999-0128", + "full_name": "Live-Hack-CVE\/CVE-1999-0128", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0128", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0128 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:46Z", + "updated_at": "2022-12-26T16:58:46Z", + "pushed_at": "2022-12-26T16:58:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0129.json b/1999/CVE-1999-0129.json new file mode 100644 index 0000000000..8731aad6f3 --- /dev/null +++ b/1999/CVE-1999-0129.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387506, + "name": "CVE-1999-0129", + "full_name": "Live-Hack-CVE\/CVE-1999-0129", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0129", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0129 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:02Z", + "updated_at": "2022-12-26T17:04:02Z", + "pushed_at": "2022-12-26T17:04:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36569.json b/1999/CVE-1999-0133.json similarity index 72% rename from 2022/CVE-2022-36569.json rename to 1999/CVE-1999-0133.json index 5e52a2a0e3..c49c96f6f7 100644 --- a/2022/CVE-2022-36569.json +++ b/1999/CVE-1999-0133.json @@ -1,20 +1,20 @@ [ { - "id": 582192679, - "name": "CVE-2022-36569", - "full_name": "Live-Hack-CVE\/CVE-2022-36569", + "id": 582385620, + "name": "CVE-1999-0133", + "full_name": "Live-Hack-CVE\/CVE-1999-0133", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36569", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36569 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0133", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0133 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:17:27Z", - "updated_at": "2022-12-26T03:17:27Z", - "pushed_at": "2022-12-26T03:17:29Z", + "created_at": "2022-12-26T16:57:08Z", + "updated_at": "2022-12-26T16:57:08Z", + "pushed_at": "2022-12-26T16:57:09Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0135.json b/1999/CVE-1999-0135.json new file mode 100644 index 0000000000..4b404a672f --- /dev/null +++ b/1999/CVE-1999-0135.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377488, + "name": "CVE-1999-0135", + "full_name": "Live-Hack-CVE\/CVE-1999-0135", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0135", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0135 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:49Z", + "updated_at": "2022-12-26T16:25:49Z", + "pushed_at": "2022-12-26T16:25:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0136.json b/1999/CVE-1999-0136.json new file mode 100644 index 0000000000..f8c4e5cab0 --- /dev/null +++ b/1999/CVE-1999-0136.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385828, + "name": "CVE-1999-0136", + "full_name": "Live-Hack-CVE\/CVE-1999-0136", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0136", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0136 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:50Z", + "updated_at": "2022-12-26T16:57:50Z", + "pushed_at": "2022-12-26T16:57:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38792.json b/1999/CVE-1999-0137.json similarity index 70% rename from 2022/CVE-2022-38792.json rename to 1999/CVE-1999-0137.json index 051f930a32..142e8bbde9 100644 --- a/2022/CVE-2022-38792.json +++ b/1999/CVE-1999-0137.json @@ -1,20 +1,20 @@ [ { - "id": 582199770, - "name": "CVE-2022-38792", - "full_name": "Live-Hack-CVE\/CVE-2022-38792", + "id": 582387079, + "name": "CVE-1999-0137", + "full_name": "Live-Hack-CVE\/CVE-1999-0137", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38792", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38792 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0137", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0137 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:01:34Z", - "updated_at": "2022-12-26T04:01:35Z", - "pushed_at": "2022-12-26T04:01:36Z", + "created_at": "2022-12-26T17:02:22Z", + "updated_at": "2022-12-26T17:02:22Z", + "pushed_at": "2022-12-26T17:02:24Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0138.json b/1999/CVE-1999-0138.json new file mode 100644 index 0000000000..920edfd95d --- /dev/null +++ b/1999/CVE-1999-0138.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386594, + "name": "CVE-1999-0138", + "full_name": "Live-Hack-CVE\/CVE-1999-0138", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0138", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0138 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:38Z", + "updated_at": "2022-12-26T17:00:38Z", + "pushed_at": "2022-12-26T17:00:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0140.json b/1999/CVE-1999-0140.json new file mode 100644 index 0000000000..7776042958 --- /dev/null +++ b/1999/CVE-1999-0140.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386239, + "name": "CVE-1999-0140", + "full_name": "Live-Hack-CVE\/CVE-1999-0140", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0140", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0140 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:23Z", + "updated_at": "2022-12-26T16:59:23Z", + "pushed_at": "2022-12-26T16:59:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0142.json b/1999/CVE-1999-0142.json new file mode 100644 index 0000000000..4e6b3df9fd --- /dev/null +++ b/1999/CVE-1999-0142.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386820, + "name": "CVE-1999-0142", + "full_name": "Live-Hack-CVE\/CVE-1999-0142", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0142", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0142 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:21Z", + "updated_at": "2022-12-26T17:01:21Z", + "pushed_at": "2022-12-26T17:01:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0143.json b/1999/CVE-1999-0143.json new file mode 100644 index 0000000000..e7c2638f3c --- /dev/null +++ b/1999/CVE-1999-0143.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385814, + "name": "CVE-1999-0143", + "full_name": "Live-Hack-CVE\/CVE-1999-0143", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0143", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0143 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:47Z", + "updated_at": "2022-12-26T16:57:47Z", + "pushed_at": "2022-12-26T16:57:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0147.json b/1999/CVE-1999-0147.json new file mode 100644 index 0000000000..3fce50878a --- /dev/null +++ b/1999/CVE-1999-0147.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385956, + "name": "CVE-1999-0147", + "full_name": "Live-Hack-CVE\/CVE-1999-0147", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0147", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0147 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:18Z", + "updated_at": "2022-12-26T16:58:18Z", + "pushed_at": "2022-12-26T16:58:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0150.json b/1999/CVE-1999-0150.json new file mode 100644 index 0000000000..47664f81f0 --- /dev/null +++ b/1999/CVE-1999-0150.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386578, + "name": "CVE-1999-0150", + "full_name": "Live-Hack-CVE\/CVE-1999-0150", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0150", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0150 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:34Z", + "updated_at": "2022-12-26T17:00:34Z", + "pushed_at": "2022-12-26T17:00:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26527.json b/1999/CVE-1999-0151.json similarity index 70% rename from 2022/CVE-2022-26527.json rename to 1999/CVE-1999-0151.json index 118bf27fa3..d3dfcbbcbe 100644 --- a/2022/CVE-2022-26527.json +++ b/1999/CVE-1999-0151.json @@ -1,20 +1,20 @@ [ { - "id": 582192985, - "name": "CVE-2022-26527", - "full_name": "Live-Hack-CVE\/CVE-2022-26527", + "id": 582377747, + "name": "CVE-1999-0151", + "full_name": "Live-Hack-CVE\/CVE-1999-0151", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26527", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26527 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0151", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0151 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:19:15Z", - "updated_at": "2022-12-26T03:19:15Z", - "pushed_at": "2022-12-26T03:19:16Z", + "created_at": "2022-12-26T16:26:47Z", + "updated_at": "2022-12-26T16:26:47Z", + "pushed_at": "2022-12-26T16:26:49Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0152.json b/1999/CVE-1999-0152.json new file mode 100644 index 0000000000..7077753d48 --- /dev/null +++ b/1999/CVE-1999-0152.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386722, + "name": "CVE-1999-0152", + "full_name": "Live-Hack-CVE\/CVE-1999-0152", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0152", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0152 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:01Z", + "updated_at": "2022-12-26T17:01:01Z", + "pushed_at": "2022-12-26T17:01:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0154.json b/1999/CVE-1999-0154.json new file mode 100644 index 0000000000..8b8a39464e --- /dev/null +++ b/1999/CVE-1999-0154.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377132, + "name": "CVE-1999-0154", + "full_name": "Live-Hack-CVE\/CVE-1999-0154", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0154", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0154 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:31Z", + "updated_at": "2022-12-26T16:24:31Z", + "pushed_at": "2022-12-26T16:24:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0155.json b/1999/CVE-1999-0155.json new file mode 100644 index 0000000000..66e26940c7 --- /dev/null +++ b/1999/CVE-1999-0155.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385689, + "name": "CVE-1999-0155", + "full_name": "Live-Hack-CVE\/CVE-1999-0155", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0155", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0155 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:20Z", + "updated_at": "2022-12-26T16:57:20Z", + "pushed_at": "2022-12-26T16:57:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0156.json b/1999/CVE-1999-0156.json new file mode 100644 index 0000000000..c2fe72884f --- /dev/null +++ b/1999/CVE-1999-0156.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355215, + "name": "CVE-1999-0156", + "full_name": "Live-Hack-CVE\/CVE-1999-0156", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0156", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0156 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:14Z", + "updated_at": "2022-12-26T15:03:14Z", + "pushed_at": "2022-12-26T15:03:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0159.json b/1999/CVE-1999-0159.json new file mode 100644 index 0000000000..546dd417f7 --- /dev/null +++ b/1999/CVE-1999-0159.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385936, + "name": "CVE-1999-0159", + "full_name": "Live-Hack-CVE\/CVE-1999-0159", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0159", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0159 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:14Z", + "updated_at": "2022-12-26T16:58:14Z", + "pushed_at": "2022-12-26T16:58:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0162.json b/1999/CVE-1999-0162.json new file mode 100644 index 0000000000..35d6f532dd --- /dev/null +++ b/1999/CVE-1999-0162.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355038, + "name": "CVE-1999-0162", + "full_name": "Live-Hack-CVE\/CVE-1999-0162", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0162", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0162 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:30Z", + "updated_at": "2022-12-26T15:02:30Z", + "pushed_at": "2022-12-26T15:02:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0163.json b/1999/CVE-1999-0163.json new file mode 100644 index 0000000000..ace7a70eb5 --- /dev/null +++ b/1999/CVE-1999-0163.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363973, + "name": "CVE-1999-0163", + "full_name": "Live-Hack-CVE\/CVE-1999-0163", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0163", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0163 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:32Z", + "updated_at": "2022-12-26T15:35:33Z", + "pushed_at": "2022-12-26T15:35:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0165.json b/1999/CVE-1999-0165.json new file mode 100644 index 0000000000..8dbd907b62 --- /dev/null +++ b/1999/CVE-1999-0165.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355304, + "name": "CVE-1999-0165", + "full_name": "Live-Hack-CVE\/CVE-1999-0165", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0165", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0165 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:34Z", + "updated_at": "2022-12-26T15:03:34Z", + "pushed_at": "2022-12-26T15:03:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0166.json b/1999/CVE-1999-0166.json new file mode 100644 index 0000000000..d02e01c309 --- /dev/null +++ b/1999/CVE-1999-0166.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385606, + "name": "CVE-1999-0166", + "full_name": "Live-Hack-CVE\/CVE-1999-0166", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0166", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0166 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:04Z", + "updated_at": "2022-12-26T16:57:04Z", + "pushed_at": "2022-12-26T16:57:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0167.json b/1999/CVE-1999-0167.json new file mode 100644 index 0000000000..e4df07e243 --- /dev/null +++ b/1999/CVE-1999-0167.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387122, + "name": "CVE-1999-0167", + "full_name": "Live-Hack-CVE\/CVE-1999-0167", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0167", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0167 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:32Z", + "updated_at": "2022-12-26T17:02:32Z", + "pushed_at": "2022-12-26T17:02:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0168.json b/1999/CVE-1999-0168.json new file mode 100644 index 0000000000..a6d1e9fd59 --- /dev/null +++ b/1999/CVE-1999-0168.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386800, + "name": "CVE-1999-0168", + "full_name": "Live-Hack-CVE\/CVE-1999-0168", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0168", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0168 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:17Z", + "updated_at": "2022-12-26T17:01:18Z", + "pushed_at": "2022-12-26T17:01:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0169.json b/1999/CVE-1999-0169.json new file mode 100644 index 0000000000..6bd287ad59 --- /dev/null +++ b/1999/CVE-1999-0169.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387175, + "name": "CVE-1999-0169", + "full_name": "Live-Hack-CVE\/CVE-1999-0169", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0169", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0169 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:46Z", + "updated_at": "2022-12-26T17:02:46Z", + "pushed_at": "2022-12-26T17:02:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0170.json b/1999/CVE-1999-0170.json new file mode 100644 index 0000000000..fbbd76b22f --- /dev/null +++ b/1999/CVE-1999-0170.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355202, + "name": "CVE-1999-0170", + "full_name": "Live-Hack-CVE\/CVE-1999-0170", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0170", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0170 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:11Z", + "updated_at": "2022-12-26T15:03:11Z", + "pushed_at": "2022-12-26T15:03:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36564.json b/1999/CVE-1999-0171.json similarity index 72% rename from 2022/CVE-2022-36564.json rename to 1999/CVE-1999-0171.json index 389f3b819d..c5f98ce533 100644 --- a/2022/CVE-2022-36564.json +++ b/1999/CVE-1999-0171.json @@ -1,20 +1,20 @@ [ { - "id": 582186699, - "name": "CVE-2022-36564", - "full_name": "Live-Hack-CVE\/CVE-2022-36564", + "id": 582365681, + "name": "CVE-1999-0171", + "full_name": "Live-Hack-CVE\/CVE-1999-0171", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36564", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36564 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0171", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0171 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:39:05Z", - "updated_at": "2022-12-26T02:39:05Z", - "pushed_at": "2022-12-26T02:39:06Z", + "created_at": "2022-12-26T15:41:47Z", + "updated_at": "2022-12-26T15:41:47Z", + "pushed_at": "2022-12-26T15:41:49Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0172.json b/1999/CVE-1999-0172.json new file mode 100644 index 0000000000..91a722da36 --- /dev/null +++ b/1999/CVE-1999-0172.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385762, + "name": "CVE-1999-0172", + "full_name": "Live-Hack-CVE\/CVE-1999-0172", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0172", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0172 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:36Z", + "updated_at": "2022-12-26T16:57:36Z", + "pushed_at": "2022-12-26T16:57:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0173.json b/1999/CVE-1999-0173.json new file mode 100644 index 0000000000..489fbe7fff --- /dev/null +++ b/1999/CVE-1999-0173.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385558, + "name": "CVE-1999-0173", + "full_name": "Live-Hack-CVE\/CVE-1999-0173", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0173", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0173 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:56:55Z", + "updated_at": "2022-12-26T16:56:55Z", + "pushed_at": "2022-12-26T16:56:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0174.json b/1999/CVE-1999-0174.json new file mode 100644 index 0000000000..826da76e49 --- /dev/null +++ b/1999/CVE-1999-0174.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377183, + "name": "CVE-1999-0174", + "full_name": "Live-Hack-CVE\/CVE-1999-0174", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0174", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0174 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:41Z", + "updated_at": "2022-12-26T16:24:41Z", + "pushed_at": "2022-12-26T16:24:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0175.json b/1999/CVE-1999-0175.json new file mode 100644 index 0000000000..9aaf62f11e --- /dev/null +++ b/1999/CVE-1999-0175.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377629, + "name": "CVE-1999-0175", + "full_name": "Live-Hack-CVE\/CVE-1999-0175", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0175", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0175 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:18Z", + "updated_at": "2022-12-26T16:26:18Z", + "pushed_at": "2022-12-26T16:26:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0176.json b/1999/CVE-1999-0176.json new file mode 100644 index 0000000000..091d43148f --- /dev/null +++ b/1999/CVE-1999-0176.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385920, + "name": "CVE-1999-0176", + "full_name": "Live-Hack-CVE\/CVE-1999-0176", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0176", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0176 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:11Z", + "updated_at": "2022-12-26T16:58:11Z", + "pushed_at": "2022-12-26T16:58:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0177.json b/1999/CVE-1999-0177.json new file mode 100644 index 0000000000..4b90cba098 --- /dev/null +++ b/1999/CVE-1999-0177.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386222, + "name": "CVE-1999-0177", + "full_name": "Live-Hack-CVE\/CVE-1999-0177", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0177", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0177 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:19Z", + "updated_at": "2022-12-26T16:59:20Z", + "pushed_at": "2022-12-26T16:59:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0850.json b/1999/CVE-1999-0180.json similarity index 72% rename from 2022/CVE-2022-0850.json rename to 1999/CVE-1999-0180.json index b081e2397d..ba8fb1af9a 100644 --- a/2022/CVE-2022-0850.json +++ b/1999/CVE-1999-0180.json @@ -1,20 +1,20 @@ [ { - "id": 582186733, - "name": "CVE-2022-0850", - "full_name": "Live-Hack-CVE\/CVE-2022-0850", + "id": 582364315, + "name": "CVE-1999-0180", + "full_name": "Live-Hack-CVE\/CVE-1999-0180", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0850", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0850 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0180", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0180 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:39:18Z", - "updated_at": "2022-12-26T02:39:18Z", - "pushed_at": "2022-12-26T02:39:20Z", + "created_at": "2022-12-26T15:36:49Z", + "updated_at": "2022-12-26T15:36:49Z", + "pushed_at": "2022-12-26T15:36:51Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-0851.json b/1999/CVE-1999-0181.json similarity index 72% rename from 2022/CVE-2022-0851.json rename to 1999/CVE-1999-0181.json index efdfd1cfc9..0f5c4f178c 100644 --- a/2022/CVE-2022-0851.json +++ b/1999/CVE-1999-0181.json @@ -1,20 +1,20 @@ [ { - "id": 582186692, - "name": "CVE-2022-0851", - "full_name": "Live-Hack-CVE\/CVE-2022-0851", + "id": 582386784, + "name": "CVE-1999-0181", + "full_name": "Live-Hack-CVE\/CVE-1999-0181", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0851", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0851 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0181", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0181 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:39:01Z", - "updated_at": "2022-12-26T02:39:01Z", - "pushed_at": "2022-12-26T02:39:03Z", + "created_at": "2022-12-26T17:01:14Z", + "updated_at": "2022-12-26T17:01:14Z", + "pushed_at": "2022-12-26T17:01:16Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0183.json b/1999/CVE-1999-0183.json new file mode 100644 index 0000000000..79fa59bd90 --- /dev/null +++ b/1999/CVE-1999-0183.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385880, + "name": "CVE-1999-0183", + "full_name": "Live-Hack-CVE\/CVE-1999-0183", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0183", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0183 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:01Z", + "updated_at": "2022-12-26T16:58:01Z", + "pushed_at": "2022-12-26T16:58:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0184.json b/1999/CVE-1999-0184.json new file mode 100644 index 0000000000..c479aa5635 --- /dev/null +++ b/1999/CVE-1999-0184.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387223, + "name": "CVE-1999-0184", + "full_name": "Live-Hack-CVE\/CVE-1999-0184", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0184", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0184 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:56Z", + "updated_at": "2022-12-26T17:02:56Z", + "pushed_at": "2022-12-26T17:02:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0192.json b/1999/CVE-1999-0192.json new file mode 100644 index 0000000000..11cc9d3f04 --- /dev/null +++ b/1999/CVE-1999-0192.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377087, + "name": "CVE-1999-0192", + "full_name": "Live-Hack-CVE\/CVE-1999-0192", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0192", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0192 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:21Z", + "updated_at": "2022-12-26T16:24:21Z", + "pushed_at": "2022-12-26T16:24:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0193.json b/1999/CVE-1999-0193.json new file mode 100644 index 0000000000..de1fe48fff --- /dev/null +++ b/1999/CVE-1999-0193.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377543, + "name": "CVE-1999-0193", + "full_name": "Live-Hack-CVE\/CVE-1999-0193", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0193", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0193 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:59Z", + "updated_at": "2022-12-26T16:25:59Z", + "pushed_at": "2022-12-26T16:26:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0194.json b/1999/CVE-1999-0194.json new file mode 100644 index 0000000000..f9cf2cc9de --- /dev/null +++ b/1999/CVE-1999-0194.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365523, + "name": "CVE-1999-0194", + "full_name": "Live-Hack-CVE\/CVE-1999-0194", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0194", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0194 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:13Z", + "updated_at": "2022-12-26T15:41:13Z", + "pushed_at": "2022-12-26T15:41:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0195.json b/1999/CVE-1999-0195.json new file mode 100644 index 0000000000..8793800b76 --- /dev/null +++ b/1999/CVE-1999-0195.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363647, + "name": "CVE-1999-0195", + "full_name": "Live-Hack-CVE\/CVE-1999-0195", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0195", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0195 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:24Z", + "updated_at": "2022-12-26T15:34:24Z", + "pushed_at": "2022-12-26T15:34:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0197.json b/1999/CVE-1999-0197.json new file mode 100644 index 0000000000..0116c01c6f --- /dev/null +++ b/1999/CVE-1999-0197.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387381, + "name": "CVE-1999-0197", + "full_name": "Live-Hack-CVE\/CVE-1999-0197", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0197", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0197 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:33Z", + "updated_at": "2022-12-26T17:03:33Z", + "pushed_at": "2022-12-26T17:03:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25887.json b/1999/CVE-1999-0198.json similarity index 72% rename from 2022/CVE-2022-25887.json rename to 1999/CVE-1999-0198.json index ec4054aaff..ef21da7a1f 100644 --- a/2022/CVE-2022-25887.json +++ b/1999/CVE-1999-0198.json @@ -1,20 +1,20 @@ [ { - "id": 582199420, - "name": "CVE-2022-25887", - "full_name": "Live-Hack-CVE\/CVE-2022-25887", + "id": 582388234, + "name": "CVE-1999-0198", + "full_name": "Live-Hack-CVE\/CVE-1999-0198", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25887", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25887 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0198", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0198 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:59:42Z", - "updated_at": "2022-12-26T03:59:42Z", - "pushed_at": "2022-12-26T03:59:43Z", + "created_at": "2022-12-26T17:06:43Z", + "updated_at": "2022-12-26T17:06:43Z", + "pushed_at": "2022-12-26T17:06:45Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0200.json b/1999/CVE-1999-0200.json new file mode 100644 index 0000000000..0bb7588e47 --- /dev/null +++ b/1999/CVE-1999-0200.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388047, + "name": "CVE-1999-0200", + "full_name": "Live-Hack-CVE\/CVE-1999-0200", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0200", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0200 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:59Z", + "updated_at": "2022-12-26T17:05:59Z", + "pushed_at": "2022-12-26T17:06:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0201.json b/1999/CVE-1999-0201.json new file mode 100644 index 0000000000..f5a2aeb572 --- /dev/null +++ b/1999/CVE-1999-0201.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365837, + "name": "CVE-1999-0201", + "full_name": "Live-Hack-CVE\/CVE-1999-0201", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0201", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0201 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:20Z", + "updated_at": "2022-12-26T15:42:20Z", + "pushed_at": "2022-12-26T15:42:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0202.json b/1999/CVE-1999-0202.json new file mode 100644 index 0000000000..0758dc8136 --- /dev/null +++ b/1999/CVE-1999-0202.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365666, + "name": "CVE-1999-0202", + "full_name": "Live-Hack-CVE\/CVE-1999-0202", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0202", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0202 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:43Z", + "updated_at": "2022-12-26T15:41:43Z", + "pushed_at": "2022-12-26T15:41:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0203.json b/1999/CVE-1999-0203.json new file mode 100644 index 0000000000..bf96ebe158 --- /dev/null +++ b/1999/CVE-1999-0203.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386621, + "name": "CVE-1999-0203", + "full_name": "Live-Hack-CVE\/CVE-1999-0203", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0203", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0203 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:44Z", + "updated_at": "2022-12-26T17:00:44Z", + "pushed_at": "2022-12-26T17:00:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0204.json b/1999/CVE-1999-0204.json new file mode 100644 index 0000000000..2afa4b07f2 --- /dev/null +++ b/1999/CVE-1999-0204.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386483, + "name": "CVE-1999-0204", + "full_name": "Live-Hack-CVE\/CVE-1999-0204", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0204", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0204 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:18Z", + "updated_at": "2022-12-26T17:00:18Z", + "pushed_at": "2022-12-26T17:00:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0205.json b/1999/CVE-1999-0205.json new file mode 100644 index 0000000000..f93f09e152 --- /dev/null +++ b/1999/CVE-1999-0205.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377737, + "name": "CVE-1999-0205", + "full_name": "Live-Hack-CVE\/CVE-1999-0205", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0205", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0205 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:44Z", + "updated_at": "2022-12-26T16:26:44Z", + "pushed_at": "2022-12-26T16:26:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0206.json b/1999/CVE-1999-0206.json new file mode 100644 index 0000000000..470ff9dc4a --- /dev/null +++ b/1999/CVE-1999-0206.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385856, + "name": "CVE-1999-0206", + "full_name": "Live-Hack-CVE\/CVE-1999-0206", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0206", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0206 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:57Z", + "updated_at": "2022-12-26T16:57:57Z", + "pushed_at": "2022-12-26T16:57:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0207.json b/1999/CVE-1999-0207.json new file mode 100644 index 0000000000..5b70ab0483 --- /dev/null +++ b/1999/CVE-1999-0207.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386179, + "name": "CVE-1999-0207", + "full_name": "Live-Hack-CVE\/CVE-1999-0207", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0207", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0207 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:09Z", + "updated_at": "2022-12-26T16:59:09Z", + "pushed_at": "2022-12-26T16:59:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0208.json b/1999/CVE-1999-0208.json new file mode 100644 index 0000000000..b7f5a08e83 --- /dev/null +++ b/1999/CVE-1999-0208.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387015, + "name": "CVE-1999-0208", + "full_name": "Live-Hack-CVE\/CVE-1999-0208", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0208", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0208 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:03Z", + "updated_at": "2022-12-26T17:02:03Z", + "pushed_at": "2022-12-26T17:02:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0213.json b/1999/CVE-1999-0213.json new file mode 100644 index 0000000000..cddb3826d5 --- /dev/null +++ b/1999/CVE-1999-0213.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388299, + "name": "CVE-1999-0213", + "full_name": "Live-Hack-CVE\/CVE-1999-0213", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0213", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0213 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:56Z", + "updated_at": "2022-12-26T17:06:56Z", + "pushed_at": "2022-12-26T17:06:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0214.json b/1999/CVE-1999-0214.json new file mode 100644 index 0000000000..ff634bbac8 --- /dev/null +++ b/1999/CVE-1999-0214.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365145, + "name": "CVE-1999-0214", + "full_name": "Live-Hack-CVE\/CVE-1999-0214", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0214", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0214 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:50Z", + "updated_at": "2022-12-26T15:39:50Z", + "pushed_at": "2022-12-26T15:39:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0216.json b/1999/CVE-1999-0216.json new file mode 100644 index 0000000000..9955cc6172 --- /dev/null +++ b/1999/CVE-1999-0216.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377728, + "name": "CVE-1999-0216", + "full_name": "Live-Hack-CVE\/CVE-1999-0216", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0216", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0216 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:41Z", + "updated_at": "2022-12-26T16:26:41Z", + "pushed_at": "2022-12-26T16:26:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0217.json b/1999/CVE-1999-0217.json new file mode 100644 index 0000000000..c3c5299d2d --- /dev/null +++ b/1999/CVE-1999-0217.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387146, + "name": "CVE-1999-0217", + "full_name": "Live-Hack-CVE\/CVE-1999-0217", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0217", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0217 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:39Z", + "updated_at": "2022-12-26T17:02:39Z", + "pushed_at": "2022-12-26T17:02:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0218.json b/1999/CVE-1999-0218.json new file mode 100644 index 0000000000..9993694445 --- /dev/null +++ b/1999/CVE-1999-0218.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377445, + "name": "CVE-1999-0218", + "full_name": "Live-Hack-CVE\/CVE-1999-0218", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0218", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0218 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:39Z", + "updated_at": "2022-12-26T16:25:39Z", + "pushed_at": "2022-12-26T16:25:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0220.json b/1999/CVE-1999-0220.json new file mode 100644 index 0000000000..755e0c7a97 --- /dev/null +++ b/1999/CVE-1999-0220.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364632, + "name": "CVE-1999-0220", + "full_name": "Live-Hack-CVE\/CVE-1999-0220", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0220", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0220 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:51Z", + "updated_at": "2022-12-26T15:37:51Z", + "pushed_at": "2022-12-26T15:37:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0221.json b/1999/CVE-1999-0221.json new file mode 100644 index 0000000000..0d8ea37cd5 --- /dev/null +++ b/1999/CVE-1999-0221.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363634, + "name": "CVE-1999-0221", + "full_name": "Live-Hack-CVE\/CVE-1999-0221", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0221", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0221 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:21Z", + "updated_at": "2022-12-26T15:34:21Z", + "pushed_at": "2022-12-26T15:34:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2638.json b/1999/CVE-1999-0222.json similarity index 73% rename from 2022/CVE-2022-2638.json rename to 1999/CVE-1999-0222.json index b9bdb0e2c3..b915af2bc6 100644 --- a/2022/CVE-2022-2638.json +++ b/1999/CVE-1999-0222.json @@ -1,20 +1,20 @@ [ { - "id": 582199314, - "name": "CVE-2022-2638", - "full_name": "Live-Hack-CVE\/CVE-2022-2638", + "id": 582388080, + "name": "CVE-1999-0222", + "full_name": "Live-Hack-CVE\/CVE-1999-0222", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2638", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2638 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0222", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0222 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:59:05Z", - "updated_at": "2022-12-26T03:59:05Z", - "pushed_at": "2022-12-26T03:59:06Z", + "created_at": "2022-12-26T17:06:06Z", + "updated_at": "2022-12-26T17:06:06Z", + "pushed_at": "2022-12-26T17:06:08Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0224.json b/1999/CVE-1999-0224.json new file mode 100644 index 0000000000..59846eac84 --- /dev/null +++ b/1999/CVE-1999-0224.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355285, + "name": "CVE-1999-0224", + "full_name": "Live-Hack-CVE\/CVE-1999-0224", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0224", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0224 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:30Z", + "updated_at": "2022-12-26T15:03:30Z", + "pushed_at": "2022-12-26T15:03:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0226.json b/1999/CVE-1999-0226.json new file mode 100644 index 0000000000..af2b55c301 --- /dev/null +++ b/1999/CVE-1999-0226.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387103, + "name": "CVE-1999-0226", + "full_name": "Live-Hack-CVE\/CVE-1999-0226", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0226", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0226 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:29Z", + "updated_at": "2022-12-26T17:02:29Z", + "pushed_at": "2022-12-26T17:02:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0229.json b/1999/CVE-1999-0229.json new file mode 100644 index 0000000000..8c1e81d31d --- /dev/null +++ b/1999/CVE-1999-0229.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385672, + "name": "CVE-1999-0229", + "full_name": "Live-Hack-CVE\/CVE-1999-0229", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0229", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0229 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:17Z", + "updated_at": "2022-12-26T16:57:17Z", + "pushed_at": "2022-12-26T16:57:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0231.json b/1999/CVE-1999-0231.json new file mode 100644 index 0000000000..74833ce1c3 --- /dev/null +++ b/1999/CVE-1999-0231.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377431, + "name": "CVE-1999-0231", + "full_name": "Live-Hack-CVE\/CVE-1999-0231", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0231", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0231 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:36Z", + "updated_at": "2022-12-26T16:25:36Z", + "pushed_at": "2022-12-26T16:25:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0232.json b/1999/CVE-1999-0232.json new file mode 100644 index 0000000000..67dd233fb0 --- /dev/null +++ b/1999/CVE-1999-0232.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355193, + "name": "CVE-1999-0232", + "full_name": "Live-Hack-CVE\/CVE-1999-0232", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0232", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0232 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:07Z", + "updated_at": "2022-12-26T15:03:07Z", + "pushed_at": "2022-12-26T15:03:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0234.json b/1999/CVE-1999-0234.json new file mode 100644 index 0000000000..44fc259bef --- /dev/null +++ b/1999/CVE-1999-0234.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386604, + "name": "CVE-1999-0234", + "full_name": "Live-Hack-CVE\/CVE-1999-0234", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0234", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0234 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:00:41Z", + "updated_at": "2022-12-26T17:00:41Z", + "pushed_at": "2022-12-26T17:00:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0235.json b/1999/CVE-1999-0235.json new file mode 100644 index 0000000000..d6b76f8443 --- /dev/null +++ b/1999/CVE-1999-0235.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377364, + "name": "CVE-1999-0235", + "full_name": "Live-Hack-CVE\/CVE-1999-0235", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0235", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0235 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:23Z", + "updated_at": "2022-12-26T16:25:23Z", + "pushed_at": "2022-12-26T16:25:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0236.json b/1999/CVE-1999-0236.json new file mode 100644 index 0000000000..120fa56e97 --- /dev/null +++ b/1999/CVE-1999-0236.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386995, + "name": "CVE-1999-0236", + "full_name": "Live-Hack-CVE\/CVE-1999-0236", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0236", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0236 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:00Z", + "updated_at": "2022-12-26T17:02:00Z", + "pushed_at": "2022-12-26T17:02:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0237.json b/1999/CVE-1999-0237.json new file mode 100644 index 0000000000..b0b906c41b --- /dev/null +++ b/1999/CVE-1999-0237.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377415, + "name": "CVE-1999-0237", + "full_name": "Live-Hack-CVE\/CVE-1999-0237", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0237", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0237 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:33Z", + "updated_at": "2022-12-26T16:25:33Z", + "pushed_at": "2022-12-26T16:25:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0238.json b/1999/CVE-1999-0238.json new file mode 100644 index 0000000000..a4bc990830 --- /dev/null +++ b/1999/CVE-1999-0238.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377120, + "name": "CVE-1999-0238", + "full_name": "Live-Hack-CVE\/CVE-1999-0238", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0238", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0238 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:28Z", + "updated_at": "2022-12-26T16:24:28Z", + "pushed_at": "2022-12-26T16:24:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0240.json b/1999/CVE-1999-0240.json new file mode 100644 index 0000000000..b4057f815b --- /dev/null +++ b/1999/CVE-1999-0240.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365049, + "name": "CVE-1999-0240", + "full_name": "Live-Hack-CVE\/CVE-1999-0240", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0240", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0240 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:21Z", + "updated_at": "2022-12-26T15:39:22Z", + "pushed_at": "2022-12-26T15:39:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0241.json b/1999/CVE-1999-0241.json new file mode 100644 index 0000000000..47e66788a4 --- /dev/null +++ b/1999/CVE-1999-0241.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387210, + "name": "CVE-1999-0241", + "full_name": "Live-Hack-CVE\/CVE-1999-0241", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0241", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0241 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:02:52Z", + "updated_at": "2022-12-26T17:02:52Z", + "pushed_at": "2022-12-26T17:02:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-27563.json b/1999/CVE-1999-0242.json similarity index 72% rename from 2022/CVE-2022-27563.json rename to 1999/CVE-1999-0242.json index 8f61e3d38f..3190fd272f 100644 --- a/2022/CVE-2022-27563.json +++ b/1999/CVE-1999-0242.json @@ -1,20 +1,20 @@ [ { - "id": 582186407, - "name": "CVE-2022-27563", - "full_name": "Live-Hack-CVE\/CVE-2022-27563", + "id": 582377262, + "name": "CVE-1999-0242", + "full_name": "Live-Hack-CVE\/CVE-1999-0242", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27563", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27563 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0242", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0242 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:37:17Z", - "updated_at": "2022-12-26T02:37:17Z", - "pushed_at": "2022-12-26T02:37:19Z", + "created_at": "2022-12-26T16:25:00Z", + "updated_at": "2022-12-26T16:25:00Z", + "pushed_at": "2022-12-26T16:25:03Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0243.json b/1999/CVE-1999-0243.json new file mode 100644 index 0000000000..684ac6b5b2 --- /dev/null +++ b/1999/CVE-1999-0243.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387531, + "name": "CVE-1999-0243", + "full_name": "Live-Hack-CVE\/CVE-1999-0243", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0243", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0243 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:09Z", + "updated_at": "2022-12-26T17:04:09Z", + "pushed_at": "2022-12-26T17:04:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0244.json b/1999/CVE-1999-0244.json new file mode 100644 index 0000000000..f11f4dcf05 --- /dev/null +++ b/1999/CVE-1999-0244.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386299, + "name": "CVE-1999-0244", + "full_name": "Live-Hack-CVE\/CVE-1999-0244", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0244", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0244 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:36Z", + "updated_at": "2022-12-26T16:59:36Z", + "pushed_at": "2022-12-26T16:59:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0245.json b/1999/CVE-1999-0245.json new file mode 100644 index 0000000000..c55506b6ea --- /dev/null +++ b/1999/CVE-1999-0245.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386204, + "name": "CVE-1999-0245", + "full_name": "Live-Hack-CVE\/CVE-1999-0245", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0245", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0245 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:16Z", + "updated_at": "2022-12-26T16:59:16Z", + "pushed_at": "2022-12-26T16:59:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0246.json b/1999/CVE-1999-0246.json new file mode 100644 index 0000000000..1915efcdcb --- /dev/null +++ b/1999/CVE-1999-0246.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386768, + "name": "CVE-1999-0246", + "full_name": "Live-Hack-CVE\/CVE-1999-0246", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0246", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0246 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:11Z", + "updated_at": "2022-12-26T17:01:11Z", + "pushed_at": "2022-12-26T17:01:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0249.json b/1999/CVE-1999-0249.json new file mode 100644 index 0000000000..d2fb0510b0 --- /dev/null +++ b/1999/CVE-1999-0249.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355378, + "name": "CVE-1999-0249", + "full_name": "Live-Hack-CVE\/CVE-1999-0249", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0249", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0249 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:47Z", + "updated_at": "2022-12-26T15:03:47Z", + "pushed_at": "2022-12-26T15:03:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0251.json b/1999/CVE-1999-0251.json new file mode 100644 index 0000000000..e8a791cf98 --- /dev/null +++ b/1999/CVE-1999-0251.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355181, + "name": "CVE-1999-0251", + "full_name": "Live-Hack-CVE\/CVE-1999-0251", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0251", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0251 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:04Z", + "updated_at": "2022-12-26T15:03:04Z", + "pushed_at": "2022-12-26T15:03:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0252.json b/1999/CVE-1999-0252.json new file mode 100644 index 0000000000..1f023b6f3f --- /dev/null +++ b/1999/CVE-1999-0252.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365160, + "name": "CVE-1999-0252", + "full_name": "Live-Hack-CVE\/CVE-1999-0252", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0252", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0252 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:53Z", + "updated_at": "2022-12-26T15:39:53Z", + "pushed_at": "2022-12-26T15:39:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25646.json b/1999/CVE-1999-0253.json similarity index 72% rename from 2022/CVE-2022-25646.json rename to 1999/CVE-1999-0253.json index 63a6f6adb2..37b90e7a71 100644 --- a/2022/CVE-2022-25646.json +++ b/1999/CVE-1999-0253.json @@ -1,20 +1,20 @@ [ { - "id": 582199405, - "name": "CVE-2022-25646", - "full_name": "Live-Hack-CVE\/CVE-2022-25646", + "id": 582388223, + "name": "CVE-1999-0253", + "full_name": "Live-Hack-CVE\/CVE-1999-0253", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25646", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25646 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0253", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0253 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:59:38Z", - "updated_at": "2022-12-26T03:59:38Z", - "pushed_at": "2022-12-26T03:59:40Z", + "created_at": "2022-12-26T17:06:40Z", + "updated_at": "2022-12-26T17:06:40Z", + "pushed_at": "2022-12-26T17:06:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0254.json b/1999/CVE-1999-0254.json new file mode 100644 index 0000000000..f9ae8c708d --- /dev/null +++ b/1999/CVE-1999-0254.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377253, + "name": "CVE-1999-0254", + "full_name": "Live-Hack-CVE\/CVE-1999-0254", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0254", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0254 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:57Z", + "updated_at": "2022-12-26T16:24:57Z", + "pushed_at": "2022-12-26T16:24:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0255.json b/1999/CVE-1999-0255.json new file mode 100644 index 0000000000..863fff71be --- /dev/null +++ b/1999/CVE-1999-0255.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386975, + "name": "CVE-1999-0255", + "full_name": "Live-Hack-CVE\/CVE-1999-0255", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0255", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0255 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:56Z", + "updated_at": "2022-12-26T17:01:56Z", + "pushed_at": "2022-12-26T17:01:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0257.json b/1999/CVE-1999-0257.json new file mode 100644 index 0000000000..fec519cc8b --- /dev/null +++ b/1999/CVE-1999-0257.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386286, + "name": "CVE-1999-0257", + "full_name": "Live-Hack-CVE\/CVE-1999-0257", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0257", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0257 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:32Z", + "updated_at": "2022-12-26T16:59:32Z", + "pushed_at": "2022-12-26T16:59:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0258.json b/1999/CVE-1999-0258.json new file mode 100644 index 0000000000..3c22f94143 --- /dev/null +++ b/1999/CVE-1999-0258.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387353, + "name": "CVE-1999-0258", + "full_name": "Live-Hack-CVE\/CVE-1999-0258", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0258", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0258 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:27Z", + "updated_at": "2022-12-26T17:03:27Z", + "pushed_at": "2022-12-26T17:03:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0259.json b/1999/CVE-1999-0259.json new file mode 100644 index 0000000000..f834b8a55b --- /dev/null +++ b/1999/CVE-1999-0259.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386751, + "name": "CVE-1999-0259", + "full_name": "Live-Hack-CVE\/CVE-1999-0259", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0259", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0259 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:08Z", + "updated_at": "2022-12-26T17:01:08Z", + "pushed_at": "2022-12-26T17:01:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0260.json b/1999/CVE-1999-0260.json new file mode 100644 index 0000000000..a00537b1c6 --- /dev/null +++ b/1999/CVE-1999-0260.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385541, + "name": "CVE-1999-0260", + "full_name": "Live-Hack-CVE\/CVE-1999-0260", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0260", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0260 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:56:52Z", + "updated_at": "2022-12-26T16:56:52Z", + "pushed_at": "2022-12-26T16:56:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0264.json b/1999/CVE-1999-0264.json new file mode 100644 index 0000000000..b9821e6c82 --- /dev/null +++ b/1999/CVE-1999-0264.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377620, + "name": "CVE-1999-0264", + "full_name": "Live-Hack-CVE\/CVE-1999-0264", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0264", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0264 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:15Z", + "updated_at": "2022-12-26T16:26:15Z", + "pushed_at": "2022-12-26T16:26:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0267.json b/1999/CVE-1999-0267.json new file mode 100644 index 0000000000..85459850a8 --- /dev/null +++ b/1999/CVE-1999-0267.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377663, + "name": "CVE-1999-0267", + "full_name": "Live-Hack-CVE\/CVE-1999-0267", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0267", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0267 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:26:25Z", + "updated_at": "2022-12-26T16:26:25Z", + "pushed_at": "2022-12-26T16:26:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0269.json b/1999/CVE-1999-0269.json new file mode 100644 index 0000000000..12ec004b65 --- /dev/null +++ b/1999/CVE-1999-0269.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377525, + "name": "CVE-1999-0269", + "full_name": "Live-Hack-CVE\/CVE-1999-0269", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0269", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0269 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:25:56Z", + "updated_at": "2022-12-26T16:25:56Z", + "pushed_at": "2022-12-26T16:25:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35931.json b/1999/CVE-1999-0271.json similarity index 70% rename from 2022/CVE-2022-35931.json rename to 1999/CVE-1999-0271.json index f9ac86842b..f2dac8c0ef 100644 --- a/2022/CVE-2022-35931.json +++ b/1999/CVE-1999-0271.json @@ -1,20 +1,20 @@ [ { - "id": 582175076, - "name": "CVE-2022-35931", - "full_name": "Live-Hack-CVE\/CVE-2022-35931", + "id": 582377147, + "name": "CVE-1999-0271", + "full_name": "Live-Hack-CVE\/CVE-1999-0271", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35931", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35931 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0271", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0271 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:41Z", - "updated_at": "2022-12-26T01:20:41Z", - "pushed_at": "2022-12-26T01:20:42Z", + "created_at": "2022-12-26T16:24:34Z", + "updated_at": "2022-12-26T16:24:34Z", + "pushed_at": "2022-12-26T16:24:36Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0272.json b/1999/CVE-1999-0272.json new file mode 100644 index 0000000000..8afe3cb3c7 --- /dev/null +++ b/1999/CVE-1999-0272.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386962, + "name": "CVE-1999-0272", + "full_name": "Live-Hack-CVE\/CVE-1999-0272", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0272", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0272 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:01:53Z", + "updated_at": "2022-12-26T17:01:53Z", + "pushed_at": "2022-12-26T17:01:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0273.json b/1999/CVE-1999-0273.json new file mode 100644 index 0000000000..1f53f0467f --- /dev/null +++ b/1999/CVE-1999-0273.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377103, + "name": "CVE-1999-0273", + "full_name": "Live-Hack-CVE\/CVE-1999-0273", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0273", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0273 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:24Z", + "updated_at": "2022-12-26T16:24:24Z", + "pushed_at": "2022-12-26T16:24:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0274.json b/1999/CVE-1999-0274.json new file mode 100644 index 0000000000..e61c3a31c9 --- /dev/null +++ b/1999/CVE-1999-0274.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386165, + "name": "CVE-1999-0274", + "full_name": "Live-Hack-CVE\/CVE-1999-0274", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0274", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0274 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:06Z", + "updated_at": "2022-12-26T16:59:06Z", + "pushed_at": "2022-12-26T16:59:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0275.json b/1999/CVE-1999-0275.json new file mode 100644 index 0000000000..b608d5e2dc --- /dev/null +++ b/1999/CVE-1999-0275.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385654, + "name": "CVE-1999-0275", + "full_name": "Live-Hack-CVE\/CVE-1999-0275", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0275", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0275 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:57:14Z", + "updated_at": "2022-12-26T16:57:14Z", + "pushed_at": "2022-12-26T16:57:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0276.json b/1999/CVE-1999-0276.json new file mode 100644 index 0000000000..422b49ec4b --- /dev/null +++ b/1999/CVE-1999-0276.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386269, + "name": "CVE-1999-0276", + "full_name": "Live-Hack-CVE\/CVE-1999-0276", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0276", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0276 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:29Z", + "updated_at": "2022-12-26T16:59:29Z", + "pushed_at": "2022-12-26T16:59:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0277.json b/1999/CVE-1999-0277.json new file mode 100644 index 0000000000..6e27630578 --- /dev/null +++ b/1999/CVE-1999-0277.json @@ -0,0 +1,31 @@ +[ + { + "id": 582386196, + "name": "CVE-1999-0277", + "full_name": "Live-Hack-CVE\/CVE-1999-0277", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0277", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0277 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:59:13Z", + "updated_at": "2022-12-26T16:59:13Z", + "pushed_at": "2022-12-26T16:59:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21569.json b/1999/CVE-1999-0279.json similarity index 71% rename from 2022/CVE-2022-21569.json rename to 1999/CVE-1999-0279.json index db922f0695..6c454ed3e9 100644 --- a/2022/CVE-2022-21569.json +++ b/1999/CVE-1999-0279.json @@ -1,20 +1,20 @@ [ { - "id": 582186978, - "name": "CVE-2022-21569", - "full_name": "Live-Hack-CVE\/CVE-2022-21569", + "id": 582377504, + "name": "CVE-1999-0279", + "full_name": "Live-Hack-CVE\/CVE-1999-0279", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21569", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21569 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0279", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0279 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:40:57Z", - "updated_at": "2022-12-26T02:40:57Z", - "pushed_at": "2022-12-26T02:40:58Z", + "created_at": "2022-12-26T16:25:52Z", + "updated_at": "2022-12-26T16:25:53Z", + "pushed_at": "2022-12-26T16:25:54Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0280.json b/1999/CVE-1999-0280.json new file mode 100644 index 0000000000..01a8ef84b7 --- /dev/null +++ b/1999/CVE-1999-0280.json @@ -0,0 +1,31 @@ +[ + { + "id": 582385912, + "name": "CVE-1999-0280", + "full_name": "Live-Hack-CVE\/CVE-1999-0280", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0280", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0280 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:58:07Z", + "updated_at": "2022-12-26T16:58:07Z", + "pushed_at": "2022-12-26T16:58:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0281.json b/1999/CVE-1999-0281.json new file mode 100644 index 0000000000..4d52fbb3cb --- /dev/null +++ b/1999/CVE-1999-0281.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374897, + "name": "CVE-1999-0281", + "full_name": "Live-Hack-CVE\/CVE-1999-0281", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0281", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0281 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:28Z", + "updated_at": "2022-12-26T16:16:28Z", + "pushed_at": "2022-12-26T16:16:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0284.json b/1999/CVE-1999-0284.json new file mode 100644 index 0000000000..153b3c9ea5 --- /dev/null +++ b/1999/CVE-1999-0284.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375055, + "name": "CVE-1999-0284", + "full_name": "Live-Hack-CVE\/CVE-1999-0284", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0284", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0284 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:58Z", + "updated_at": "2022-12-26T16:16:58Z", + "pushed_at": "2022-12-26T16:17:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34302.json b/1999/CVE-1999-0285.json similarity index 75% rename from 2022/CVE-2022-34302.json rename to 1999/CVE-1999-0285.json index 4739a14993..573f3628e2 100644 --- a/2022/CVE-2022-34302.json +++ b/1999/CVE-1999-0285.json @@ -1,20 +1,20 @@ [ { - "id": 582199830, - "name": "CVE-2022-34302", - "full_name": "Live-Hack-CVE\/CVE-2022-34302", + "id": 582363952, + "name": "CVE-1999-0285", + "full_name": "Live-Hack-CVE\/CVE-1999-0285", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34302", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34302 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0285", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0285 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:01:58Z", - "updated_at": "2022-12-26T04:01:58Z", - "pushed_at": "2022-12-26T04:02:00Z", + "created_at": "2022-12-26T15:35:28Z", + "updated_at": "2022-12-26T15:35:28Z", + "pushed_at": "2022-12-26T15:35:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0286.json b/1999/CVE-1999-0286.json new file mode 100644 index 0000000000..655acbc948 --- /dev/null +++ b/1999/CVE-1999-0286.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366402, + "name": "CVE-1999-0286", + "full_name": "Live-Hack-CVE\/CVE-1999-0286", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0286", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0286 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:29Z", + "updated_at": "2022-12-26T15:44:29Z", + "pushed_at": "2022-12-26T15:44:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0287.json b/1999/CVE-1999-0287.json new file mode 100644 index 0000000000..d2b1696fdc --- /dev/null +++ b/1999/CVE-1999-0287.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388002, + "name": "CVE-1999-0287", + "full_name": "Live-Hack-CVE\/CVE-1999-0287", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0287", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0287 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:49Z", + "updated_at": "2022-12-26T17:05:49Z", + "pushed_at": "2022-12-26T17:05:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0289.json b/1999/CVE-1999-0289.json new file mode 100644 index 0000000000..319827075c --- /dev/null +++ b/1999/CVE-1999-0289.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365460, + "name": "CVE-1999-0289", + "full_name": "Live-Hack-CVE\/CVE-1999-0289", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0289", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0289 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:00Z", + "updated_at": "2022-12-26T15:41:00Z", + "pushed_at": "2022-12-26T15:41:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0290.json b/1999/CVE-1999-0290.json new file mode 100644 index 0000000000..c89e63ff68 --- /dev/null +++ b/1999/CVE-1999-0290.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375827, + "name": "CVE-1999-0290", + "full_name": "Live-Hack-CVE\/CVE-1999-0290", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0290", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0290 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:51Z", + "updated_at": "2022-12-26T16:19:51Z", + "pushed_at": "2022-12-26T16:19:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21829.json b/1999/CVE-1999-0291.json similarity index 70% rename from 2021/CVE-2021-21829.json rename to 1999/CVE-1999-0291.json index 65e63a4715..46698bfde4 100644 --- a/2021/CVE-2021-21829.json +++ b/1999/CVE-1999-0291.json @@ -1,20 +1,20 @@ [ { - "id": 581770021, - "name": "CVE-2021-21829", - "full_name": "Live-Hack-CVE\/CVE-2021-21829", + "id": 582354905, + "name": "CVE-1999-0291", + "full_name": "Live-Hack-CVE\/CVE-1999-0291", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21829", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21829 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0291", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0291 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:04:48Z", - "updated_at": "2022-12-24T09:04:48Z", - "pushed_at": "2022-12-24T09:04:50Z", + "created_at": "2022-12-26T15:02:01Z", + "updated_at": "2022-12-26T15:02:01Z", + "pushed_at": "2022-12-26T15:02:04Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0292.json b/1999/CVE-1999-0292.json new file mode 100644 index 0000000000..c820286373 --- /dev/null +++ b/1999/CVE-1999-0292.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375295, + "name": "CVE-1999-0292", + "full_name": "Live-Hack-CVE\/CVE-1999-0292", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0292", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0292 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:51Z", + "updated_at": "2022-12-26T16:17:51Z", + "pushed_at": "2022-12-26T16:17:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0293.json b/1999/CVE-1999-0293.json new file mode 100644 index 0000000000..978bdf99c3 --- /dev/null +++ b/1999/CVE-1999-0293.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375229, + "name": "CVE-1999-0293", + "full_name": "Live-Hack-CVE\/CVE-1999-0293", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0293", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0293 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:35Z", + "updated_at": "2022-12-26T16:17:35Z", + "pushed_at": "2022-12-26T16:17:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0294.json b/1999/CVE-1999-0294.json new file mode 100644 index 0000000000..f95d7ec5b7 --- /dev/null +++ b/1999/CVE-1999-0294.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375034, + "name": "CVE-1999-0294", + "full_name": "Live-Hack-CVE\/CVE-1999-0294", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0294", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0294 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:55Z", + "updated_at": "2022-12-26T16:16:55Z", + "pushed_at": "2022-12-26T16:16:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0297.json b/1999/CVE-1999-0297.json new file mode 100644 index 0000000000..38e10ed257 --- /dev/null +++ b/1999/CVE-1999-0297.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377070, + "name": "CVE-1999-0297", + "full_name": "Live-Hack-CVE\/CVE-1999-0297", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0297", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0297 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:18Z", + "updated_at": "2022-12-26T16:24:18Z", + "pushed_at": "2022-12-26T16:24:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0303.json b/1999/CVE-1999-0303.json new file mode 100644 index 0000000000..548b5ed628 --- /dev/null +++ b/1999/CVE-1999-0303.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376883, + "name": "CVE-1999-0303", + "full_name": "Live-Hack-CVE\/CVE-1999-0303", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0303", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0303 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:36Z", + "updated_at": "2022-12-26T16:23:36Z", + "pushed_at": "2022-12-26T16:23:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0304.json b/1999/CVE-1999-0304.json new file mode 100644 index 0000000000..91373c4d31 --- /dev/null +++ b/1999/CVE-1999-0304.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377050, + "name": "CVE-1999-0304", + "full_name": "Live-Hack-CVE\/CVE-1999-0304", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0304", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0304 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:14Z", + "updated_at": "2022-12-26T16:24:14Z", + "pushed_at": "2022-12-26T16:24:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0306.json b/1999/CVE-1999-0306.json new file mode 100644 index 0000000000..791ab9f021 --- /dev/null +++ b/1999/CVE-1999-0306.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375766, + "name": "CVE-1999-0306", + "full_name": "Live-Hack-CVE\/CVE-1999-0306", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0306", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0306 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:38Z", + "updated_at": "2022-12-26T16:19:38Z", + "pushed_at": "2022-12-26T16:19:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21621.json b/1999/CVE-1999-0307.json similarity index 70% rename from 2021/CVE-2021-21621.json rename to 1999/CVE-1999-0307.json index 1c7f6aabc8..be74f23fe0 100644 --- a/2021/CVE-2021-21621.json +++ b/1999/CVE-1999-0307.json @@ -1,20 +1,20 @@ [ { - "id": 581770153, - "name": "CVE-2021-21621", - "full_name": "Live-Hack-CVE\/CVE-2021-21621", + "id": 582374446, + "name": "CVE-1999-0307", + "full_name": "Live-Hack-CVE\/CVE-1999-0307", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21621", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21621 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0307", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0307 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:05:30Z", - "updated_at": "2022-12-24T09:05:30Z", - "pushed_at": "2022-12-24T09:05:32Z", + "created_at": "2022-12-26T16:15:05Z", + "updated_at": "2022-12-26T16:15:05Z", + "pushed_at": "2022-12-26T16:15:08Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21509.json b/1999/CVE-1999-0310.json similarity index 73% rename from 2022/CVE-2022-21509.json rename to 1999/CVE-1999-0310.json index 425042b20c..7473d632c5 100644 --- a/2022/CVE-2022-21509.json +++ b/1999/CVE-1999-0310.json @@ -1,20 +1,20 @@ [ { - "id": 582194331, - "name": "CVE-2022-21509", - "full_name": "Live-Hack-CVE\/CVE-2022-21509", + "id": 582375353, + "name": "CVE-1999-0310", + "full_name": "Live-Hack-CVE\/CVE-1999-0310", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21509", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21509 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0310", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0310 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:27:07Z", - "updated_at": "2022-12-26T03:27:07Z", - "pushed_at": "2022-12-26T03:27:10Z", + "created_at": "2022-12-26T16:18:04Z", + "updated_at": "2022-12-26T16:18:04Z", + "pushed_at": "2022-12-26T16:18:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0312.json b/1999/CVE-1999-0312.json new file mode 100644 index 0000000000..b23319d9dc --- /dev/null +++ b/1999/CVE-1999-0312.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376870, + "name": "CVE-1999-0312", + "full_name": "Live-Hack-CVE\/CVE-1999-0312", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0312", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0312 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:33Z", + "updated_at": "2022-12-26T16:23:33Z", + "pushed_at": "2022-12-26T16:23:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0316.json b/1999/CVE-1999-0316.json new file mode 100644 index 0000000000..c06f55209f --- /dev/null +++ b/1999/CVE-1999-0316.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376415, + "name": "CVE-1999-0316", + "full_name": "Live-Hack-CVE\/CVE-1999-0316", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0316", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0316 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:54Z", + "updated_at": "2022-12-26T16:21:55Z", + "pushed_at": "2022-12-26T16:21:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0317.json b/1999/CVE-1999-0317.json new file mode 100644 index 0000000000..7b9061e068 --- /dev/null +++ b/1999/CVE-1999-0317.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375673, + "name": "CVE-1999-0317", + "full_name": "Live-Hack-CVE\/CVE-1999-0317", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0317", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0317 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:15Z", + "updated_at": "2022-12-26T16:19:15Z", + "pushed_at": "2022-12-26T16:19:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0319.json b/1999/CVE-1999-0319.json new file mode 100644 index 0000000000..6aef906dc2 --- /dev/null +++ b/1999/CVE-1999-0319.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376217, + "name": "CVE-1999-0319", + "full_name": "Live-Hack-CVE\/CVE-1999-0319", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0319", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0319 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:18Z", + "updated_at": "2022-12-26T16:21:18Z", + "pushed_at": "2022-12-26T16:21:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0321.json b/1999/CVE-1999-0321.json new file mode 100644 index 0000000000..f5f7785999 --- /dev/null +++ b/1999/CVE-1999-0321.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366443, + "name": "CVE-1999-0321", + "full_name": "Live-Hack-CVE\/CVE-1999-0321", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0321", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0321 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:38Z", + "updated_at": "2022-12-26T15:44:38Z", + "pushed_at": "2022-12-26T15:44:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36602.json b/1999/CVE-1999-0330.json similarity index 72% rename from 2022/CVE-2022-36602.json rename to 1999/CVE-1999-0330.json index c120f718b0..d4310e37bc 100644 --- a/2022/CVE-2022-36602.json +++ b/1999/CVE-1999-0330.json @@ -1,20 +1,20 @@ [ { - "id": 582180003, - "name": "CVE-2022-36602", - "full_name": "Live-Hack-CVE\/CVE-2022-36602", + "id": 582388435, + "name": "CVE-1999-0330", + "full_name": "Live-Hack-CVE\/CVE-1999-0330", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36602", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36602 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0330", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0330 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:56:01Z", - "updated_at": "2022-12-26T01:56:01Z", - "pushed_at": "2022-12-26T01:56:03Z", + "created_at": "2022-12-26T17:07:26Z", + "updated_at": "2022-12-26T17:07:26Z", + "pushed_at": "2022-12-26T17:07:28Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0331.json b/1999/CVE-1999-0331.json new file mode 100644 index 0000000000..f320eaaed5 --- /dev/null +++ b/1999/CVE-1999-0331.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376236, + "name": "CVE-1999-0331", + "full_name": "Live-Hack-CVE\/CVE-1999-0331", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0331", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0331 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:21Z", + "updated_at": "2022-12-26T16:21:21Z", + "pushed_at": "2022-12-26T16:21:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0333.json b/1999/CVE-1999-0333.json new file mode 100644 index 0000000000..c5979d9f64 --- /dev/null +++ b/1999/CVE-1999-0333.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376650, + "name": "CVE-1999-0333", + "full_name": "Live-Hack-CVE\/CVE-1999-0333", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0333", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0333 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:45Z", + "updated_at": "2022-12-26T16:22:45Z", + "pushed_at": "2022-12-26T16:22:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0334.json b/1999/CVE-1999-0334.json new file mode 100644 index 0000000000..1f0b48a55f --- /dev/null +++ b/1999/CVE-1999-0334.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375334, + "name": "CVE-1999-0334", + "full_name": "Live-Hack-CVE\/CVE-1999-0334", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0334", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0334 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:01Z", + "updated_at": "2022-12-26T16:18:01Z", + "pushed_at": "2022-12-26T16:18:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0336.json b/1999/CVE-1999-0336.json new file mode 100644 index 0000000000..a610d2bf30 --- /dev/null +++ b/1999/CVE-1999-0336.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366483, + "name": "CVE-1999-0336", + "full_name": "Live-Hack-CVE\/CVE-1999-0336", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0336", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0336 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:48Z", + "updated_at": "2022-12-26T15:44:48Z", + "pushed_at": "2022-12-26T15:44:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0337.json b/1999/CVE-1999-0337.json new file mode 100644 index 0000000000..225678f51d --- /dev/null +++ b/1999/CVE-1999-0337.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375530, + "name": "CVE-1999-0337", + "full_name": "Live-Hack-CVE\/CVE-1999-0337", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0337", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0337 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:44Z", + "updated_at": "2022-12-26T16:19:30Z", + "pushed_at": "2022-12-26T16:18:46Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0338.json b/1999/CVE-1999-0338.json new file mode 100644 index 0000000000..bc794bf4b0 --- /dev/null +++ b/1999/CVE-1999-0338.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366115, + "name": "CVE-1999-0338", + "full_name": "Live-Hack-CVE\/CVE-1999-0338", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0338", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0338 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:23Z", + "updated_at": "2022-12-26T15:43:23Z", + "pushed_at": "2022-12-26T15:43:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2233.json b/1999/CVE-1999-0339.json similarity index 72% rename from 2022/CVE-2022-2233.json rename to 1999/CVE-1999-0339.json index e5cdb3c9a9..4d8323f85c 100644 --- a/2022/CVE-2022-2233.json +++ b/1999/CVE-1999-0339.json @@ -1,20 +1,20 @@ [ { - "id": 582175102, - "name": "CVE-2022-2233", - "full_name": "Live-Hack-CVE\/CVE-2022-2233", + "id": 582375014, + "name": "CVE-1999-0339", + "full_name": "Live-Hack-CVE\/CVE-1999-0339", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2233", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2233 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0339", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0339 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:53Z", - "updated_at": "2022-12-26T01:20:54Z", - "pushed_at": "2022-12-26T01:20:56Z", + "created_at": "2022-12-26T16:16:51Z", + "updated_at": "2022-12-26T16:16:51Z", + "pushed_at": "2022-12-26T16:16:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0340.json b/1999/CVE-1999-0340.json new file mode 100644 index 0000000000..eede9cba25 --- /dev/null +++ b/1999/CVE-1999-0340.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375843, + "name": "CVE-1999-0340", + "full_name": "Live-Hack-CVE\/CVE-1999-0340", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0340", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0340 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:55Z", + "updated_at": "2022-12-26T16:19:55Z", + "pushed_at": "2022-12-26T16:19:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0341.json b/1999/CVE-1999-0341.json new file mode 100644 index 0000000000..4644d11d8b --- /dev/null +++ b/1999/CVE-1999-0341.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376728, + "name": "CVE-1999-0341", + "full_name": "Live-Hack-CVE\/CVE-1999-0341", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0341", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0341 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:02Z", + "updated_at": "2022-12-26T16:23:02Z", + "pushed_at": "2022-12-26T16:23:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36604.json b/1999/CVE-1999-0342.json similarity index 72% rename from 2022/CVE-2022-36604.json rename to 1999/CVE-1999-0342.json index e3dedd9f6a..251e4ae4a8 100644 --- a/2022/CVE-2022-36604.json +++ b/1999/CVE-1999-0342.json @@ -1,20 +1,20 @@ [ { - "id": 582179988, - "name": "CVE-2022-36604", - "full_name": "Live-Hack-CVE\/CVE-2022-36604", + "id": 582366171, + "name": "CVE-1999-0342", + "full_name": "Live-Hack-CVE\/CVE-1999-0342", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36604", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36604 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0342", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0342 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:55:54Z", - "updated_at": "2022-12-26T01:55:54Z", - "pushed_at": "2022-12-26T01:55:56Z", + "created_at": "2022-12-26T15:43:38Z", + "updated_at": "2022-12-26T15:43:38Z", + "pushed_at": "2022-12-26T15:43:40Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0343.json b/1999/CVE-1999-0343.json new file mode 100644 index 0000000000..4626513c88 --- /dev/null +++ b/1999/CVE-1999-0343.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377031, + "name": "CVE-1999-0343", + "full_name": "Live-Hack-CVE\/CVE-1999-0343", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0343", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0343 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:11Z", + "updated_at": "2022-12-26T16:24:11Z", + "pushed_at": "2022-12-26T16:24:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0345.json b/1999/CVE-1999-0345.json new file mode 100644 index 0000000000..8a05fcec23 --- /dev/null +++ b/1999/CVE-1999-0345.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387611, + "name": "CVE-1999-0345", + "full_name": "Live-Hack-CVE\/CVE-1999-0345", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0345", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0345 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:26Z", + "updated_at": "2022-12-26T17:04:26Z", + "pushed_at": "2022-12-26T17:04:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0350.json b/1999/CVE-1999-0350.json new file mode 100644 index 0000000000..1054c72a7e --- /dev/null +++ b/1999/CVE-1999-0350.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376712, + "name": "CVE-1999-0350", + "full_name": "Live-Hack-CVE\/CVE-1999-0350", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0350", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0350 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:58Z", + "updated_at": "2022-12-26T16:22:58Z", + "pushed_at": "2022-12-26T16:23:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0352.json b/1999/CVE-1999-0352.json new file mode 100644 index 0000000000..33cfd915e8 --- /dev/null +++ b/1999/CVE-1999-0352.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375951, + "name": "CVE-1999-0352", + "full_name": "Live-Hack-CVE\/CVE-1999-0352", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0352", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0352 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:20:18Z", + "updated_at": "2022-12-26T16:20:18Z", + "pushed_at": "2022-12-26T16:20:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0355.json b/1999/CVE-1999-0355.json new file mode 100644 index 0000000000..de10a377fd --- /dev/null +++ b/1999/CVE-1999-0355.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376634, + "name": "CVE-1999-0355", + "full_name": "Live-Hack-CVE\/CVE-1999-0355", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0355", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0355 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:41Z", + "updated_at": "2022-12-26T16:22:41Z", + "pushed_at": "2022-12-26T16:22:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0356.json b/1999/CVE-1999-0356.json new file mode 100644 index 0000000000..c37b675944 --- /dev/null +++ b/1999/CVE-1999-0356.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366161, + "name": "CVE-1999-0356", + "full_name": "Live-Hack-CVE\/CVE-1999-0356", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0356", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0356 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:34Z", + "updated_at": "2022-12-26T15:43:34Z", + "pushed_at": "2022-12-26T15:43:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0357.json b/1999/CVE-1999-0357.json new file mode 100644 index 0000000000..eb80418530 --- /dev/null +++ b/1999/CVE-1999-0357.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376396, + "name": "CVE-1999-0357", + "full_name": "Live-Hack-CVE\/CVE-1999-0357", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0357", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0357 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:51Z", + "updated_at": "2022-12-26T16:21:51Z", + "pushed_at": "2022-12-26T16:21:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0359.json b/1999/CVE-1999-0359.json new file mode 100644 index 0000000000..78c70baf16 --- /dev/null +++ b/1999/CVE-1999-0359.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376896, + "name": "CVE-1999-0359", + "full_name": "Live-Hack-CVE\/CVE-1999-0359", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0359", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0359 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:40Z", + "updated_at": "2022-12-26T16:23:40Z", + "pushed_at": "2022-12-26T16:23:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0361.json b/1999/CVE-1999-0361.json new file mode 100644 index 0000000000..5384bf55f9 --- /dev/null +++ b/1999/CVE-1999-0361.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375325, + "name": "CVE-1999-0361", + "full_name": "Live-Hack-CVE\/CVE-1999-0361", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0361", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0361 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:57Z", + "updated_at": "2022-12-26T16:17:57Z", + "pushed_at": "2022-12-26T16:17:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0365.json b/1999/CVE-1999-0365.json new file mode 100644 index 0000000000..f546f04a3c --- /dev/null +++ b/1999/CVE-1999-0365.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376697, + "name": "CVE-1999-0365", + "full_name": "Live-Hack-CVE\/CVE-1999-0365", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0365", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0365 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:55Z", + "updated_at": "2022-12-26T16:22:55Z", + "pushed_at": "2022-12-26T16:22:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-7608.json b/1999/CVE-1999-0368.json similarity index 73% rename from 2020/CVE-2020-7608.json rename to 1999/CVE-1999-0368.json index 93694aa863..0ea4757264 100644 --- a/2020/CVE-2020-7608.json +++ b/1999/CVE-1999-0368.json @@ -1,20 +1,20 @@ [ { - "id": 581644914, - "name": "CVE-2020-7608", - "full_name": "Live-Hack-CVE\/CVE-2020-7608", + "id": 582376466, + "name": "CVE-1999-0368", + "full_name": "Live-Hack-CVE\/CVE-1999-0368", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-7608", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7608 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0368", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0368 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T20:22:13Z", - "updated_at": "2022-12-23T20:22:13Z", - "pushed_at": "2022-12-23T20:22:15Z", + "created_at": "2022-12-26T16:22:08Z", + "updated_at": "2022-12-26T16:22:08Z", + "pushed_at": "2022-12-26T16:22:10Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0371.json b/1999/CVE-1999-0371.json new file mode 100644 index 0000000000..39bc6ca699 --- /dev/null +++ b/1999/CVE-1999-0371.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366547, + "name": "CVE-1999-0371", + "full_name": "Live-Hack-CVE\/CVE-1999-0371", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0371", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0371 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:45:01Z", + "updated_at": "2022-12-26T15:45:01Z", + "pushed_at": "2022-12-26T15:45:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0373.json b/1999/CVE-1999-0373.json new file mode 100644 index 0000000000..b9789dbea4 --- /dev/null +++ b/1999/CVE-1999-0373.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374801, + "name": "CVE-1999-0373", + "full_name": "Live-Hack-CVE\/CVE-1999-0373", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0373", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0373 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:08Z", + "updated_at": "2022-12-26T16:16:08Z", + "pushed_at": "2022-12-26T16:16:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-15309.json b/1999/CVE-1999-0374.json similarity index 71% rename from 2020/CVE-2020-15309.json rename to 1999/CVE-1999-0374.json index ce35849843..3d0f5c2a80 100644 --- a/2020/CVE-2020-15309.json +++ b/1999/CVE-1999-0374.json @@ -1,20 +1,20 @@ [ { - "id": 581636497, - "name": "CVE-2020-15309", - "full_name": "Live-Hack-CVE\/CVE-2020-15309", + "id": 582375422, + "name": "CVE-1999-0374", + "full_name": "Live-Hack-CVE\/CVE-1999-0374", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-15309", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15309 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0374", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0374 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:43:51Z", - "updated_at": "2022-12-23T19:43:51Z", - "pushed_at": "2022-12-23T19:43:53Z", + "created_at": "2022-12-26T16:18:21Z", + "updated_at": "2022-12-26T16:18:21Z", + "pushed_at": "2022-12-26T16:18:23Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-38436.json b/1999/CVE-1999-0375.json similarity index 65% rename from 2021/CVE-2021-38436.json rename to 1999/CVE-1999-0375.json index e680f35496..a87d8ac787 100644 --- a/2021/CVE-2021-38436.json +++ b/1999/CVE-1999-0375.json @@ -1,22 +1,22 @@ [ { - "id": 581770549, - "name": "CVE-2021-38436", - "full_name": "Live-Hack-CVE\/CVE-2021-38436", + "id": 582375515, + "name": "CVE-1999-0375", + "full_name": "Live-Hack-CVE\/CVE-1999-0375", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-38436", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38436 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0375", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0375 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:07:26Z", - "updated_at": "2022-12-24T09:07:26Z", - "pushed_at": "2022-12-24T09:07:28Z", - "stargazers_count": 0, - "watchers_count": 0, + "created_at": "2022-12-26T16:18:41Z", + "updated_at": "2022-12-26T16:20:23Z", + "pushed_at": "2022-12-26T16:18:43Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/1999/CVE-1999-0391.json b/1999/CVE-1999-0391.json new file mode 100644 index 0000000000..a66db65b8c --- /dev/null +++ b/1999/CVE-1999-0391.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387706, + "name": "CVE-1999-0391", + "full_name": "Live-Hack-CVE\/CVE-1999-0391", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0391", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0391 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:48Z", + "updated_at": "2022-12-26T17:04:48Z", + "pushed_at": "2022-12-26T17:04:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0392.json b/1999/CVE-1999-0392.json new file mode 100644 index 0000000000..fbccdf3ae2 --- /dev/null +++ b/1999/CVE-1999-0392.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366427, + "name": "CVE-1999-0392", + "full_name": "Live-Hack-CVE\/CVE-1999-0392", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0392", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0392 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:35Z", + "updated_at": "2022-12-26T15:44:35Z", + "pushed_at": "2022-12-26T15:44:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1205.json b/1999/CVE-1999-0394.json similarity index 73% rename from 2022/CVE-2022-1205.json rename to 1999/CVE-1999-0394.json index c9980c141d..049951f1f7 100644 --- a/2022/CVE-2022-1205.json +++ b/1999/CVE-1999-0394.json @@ -1,20 +1,20 @@ [ { - "id": 582186271, - "name": "CVE-2022-1205", - "full_name": "Live-Hack-CVE\/CVE-2022-1205", + "id": 582388354, + "name": "CVE-1999-0394", + "full_name": "Live-Hack-CVE\/CVE-1999-0394", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1205", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1205 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0394", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0394 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:36:28Z", - "updated_at": "2022-12-26T02:36:28Z", - "pushed_at": "2022-12-26T02:36:30Z", + "created_at": "2022-12-26T17:07:10Z", + "updated_at": "2022-12-26T17:07:10Z", + "pushed_at": "2022-12-26T17:07:12Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-30984.json b/1999/CVE-1999-0396.json similarity index 72% rename from 2022/CVE-2022-30984.json rename to 1999/CVE-1999-0396.json index c9fb7261d4..8a0dbc15b8 100644 --- a/2022/CVE-2022-30984.json +++ b/1999/CVE-1999-0396.json @@ -1,20 +1,20 @@ [ { - "id": 582194153, - "name": "CVE-2022-30984", - "full_name": "Live-Hack-CVE\/CVE-2022-30984", + "id": 582376326, + "name": "CVE-1999-0396", + "full_name": "Live-Hack-CVE\/CVE-1999-0396", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30984", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30984 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0396", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0396 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:26:02Z", - "updated_at": "2022-12-26T03:26:02Z", - "pushed_at": "2022-12-26T03:26:04Z", + "created_at": "2022-12-26T16:21:38Z", + "updated_at": "2022-12-26T16:21:38Z", + "pushed_at": "2022-12-26T16:21:40Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-1198.json b/1999/CVE-1999-0397.json similarity index 71% rename from 2022/CVE-2022-1198.json rename to 1999/CVE-1999-0397.json index b07c60ae30..88da8938da 100644 --- a/2022/CVE-2022-1198.json +++ b/1999/CVE-1999-0397.json @@ -1,20 +1,20 @@ [ { - "id": 582186427, - "name": "CVE-2022-1198", - "full_name": "Live-Hack-CVE\/CVE-2022-1198", + "id": 582376455, + "name": "CVE-1999-0397", + "full_name": "Live-Hack-CVE\/CVE-1999-0397", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1198", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1198 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0397", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0397 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:37:24Z", - "updated_at": "2022-12-26T02:37:24Z", - "pushed_at": "2022-12-26T02:37:26Z", + "created_at": "2022-12-26T16:22:04Z", + "updated_at": "2022-12-26T16:22:04Z", + "pushed_at": "2022-12-26T16:22:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0398.json b/1999/CVE-1999-0398.json new file mode 100644 index 0000000000..e04e1d5305 --- /dev/null +++ b/1999/CVE-1999-0398.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374999, + "name": "CVE-1999-0398", + "full_name": "Live-Hack-CVE\/CVE-1999-0398", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0398", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0398 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:48Z", + "updated_at": "2022-12-26T16:16:48Z", + "pushed_at": "2022-12-26T16:16:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0399.json b/1999/CVE-1999-0399.json new file mode 100644 index 0000000000..e5de089992 --- /dev/null +++ b/1999/CVE-1999-0399.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375501, + "name": "CVE-1999-0399", + "full_name": "Live-Hack-CVE\/CVE-1999-0399", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0399", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0399 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:38Z", + "updated_at": "2022-12-26T16:18:38Z", + "pushed_at": "2022-12-26T16:18:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0401.json b/1999/CVE-1999-0401.json new file mode 100644 index 0000000000..2c3cb6633c --- /dev/null +++ b/1999/CVE-1999-0401.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375718, + "name": "CVE-1999-0401", + "full_name": "Live-Hack-CVE\/CVE-1999-0401", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0401", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0401 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:28Z", + "updated_at": "2022-12-26T16:19:28Z", + "pushed_at": "2022-12-26T16:19:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0402.json b/1999/CVE-1999-0402.json new file mode 100644 index 0000000000..6e8aec1aa6 --- /dev/null +++ b/1999/CVE-1999-0402.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366468, + "name": "CVE-1999-0402", + "full_name": "Live-Hack-CVE\/CVE-1999-0402", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0402", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0402 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:45Z", + "updated_at": "2022-12-26T15:44:45Z", + "pushed_at": "2022-12-26T15:44:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0404.json b/1999/CVE-1999-0404.json new file mode 100644 index 0000000000..f802344e7b --- /dev/null +++ b/1999/CVE-1999-0404.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375212, + "name": "CVE-1999-0404", + "full_name": "Live-Hack-CVE\/CVE-1999-0404", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0404", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0404 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:31Z", + "updated_at": "2022-12-26T16:17:31Z", + "pushed_at": "2022-12-26T16:17:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0406.json b/1999/CVE-1999-0406.json new file mode 100644 index 0000000000..8c95d74f15 --- /dev/null +++ b/1999/CVE-1999-0406.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375939, + "name": "CVE-1999-0406", + "full_name": "Live-Hack-CVE\/CVE-1999-0406", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0406", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0406 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:20:15Z", + "updated_at": "2022-12-26T16:20:15Z", + "pushed_at": "2022-12-26T16:20:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0217.json b/1999/CVE-1999-0411.json similarity index 72% rename from 2022/CVE-2022-0217.json rename to 1999/CVE-1999-0411.json index 998f2b6166..88415b024c 100644 --- a/2022/CVE-2022-0217.json +++ b/1999/CVE-1999-0411.json @@ -1,20 +1,20 @@ [ { - "id": 582199866, - "name": "CVE-2022-0217", - "full_name": "Live-Hack-CVE\/CVE-2022-0217", + "id": 582374883, + "name": "CVE-1999-0411", + "full_name": "Live-Hack-CVE\/CVE-1999-0411", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0217", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0217 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0411", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0411 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:12Z", - "updated_at": "2022-12-26T04:02:12Z", - "pushed_at": "2022-12-26T04:02:14Z", + "created_at": "2022-12-26T16:16:25Z", + "updated_at": "2022-12-26T16:16:25Z", + "pushed_at": "2022-12-26T16:16:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0414.json b/1999/CVE-1999-0414.json new file mode 100644 index 0000000000..8f60cf656d --- /dev/null +++ b/1999/CVE-1999-0414.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375283, + "name": "CVE-1999-0414", + "full_name": "Live-Hack-CVE\/CVE-1999-0414", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0414", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0414 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:48Z", + "updated_at": "2022-12-26T16:17:48Z", + "pushed_at": "2022-12-26T16:17:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-14445.json b/1999/CVE-1999-0419.json similarity index 70% rename from 2020/CVE-2020-14445.json rename to 1999/CVE-1999-0419.json index 1148433262..f725a882bd 100644 --- a/2020/CVE-2020-14445.json +++ b/1999/CVE-1999-0419.json @@ -1,20 +1,20 @@ [ { - "id": 581636711, - "name": "CVE-2020-14445", - "full_name": "Live-Hack-CVE\/CVE-2020-14445", + "id": 582376311, + "name": "CVE-1999-0419", + "full_name": "Live-Hack-CVE\/CVE-1999-0419", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14445", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14445 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0419", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0419 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:44:42Z", - "updated_at": "2022-12-23T19:44:42Z", - "pushed_at": "2022-12-23T19:44:44Z", + "created_at": "2022-12-26T16:21:35Z", + "updated_at": "2022-12-26T16:21:35Z", + "pushed_at": "2022-12-26T16:21:37Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0420.json b/1999/CVE-1999-0420.json new file mode 100644 index 0000000000..44e8e944f4 --- /dev/null +++ b/1999/CVE-1999-0420.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375924, + "name": "CVE-1999-0420", + "full_name": "Live-Hack-CVE\/CVE-1999-0420", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0420", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0420 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:20:12Z", + "updated_at": "2022-12-26T16:20:12Z", + "pushed_at": "2022-12-26T16:20:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0422.json b/1999/CVE-1999-0422.json new file mode 100644 index 0000000000..54edfebc75 --- /dev/null +++ b/1999/CVE-1999-0422.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366509, + "name": "CVE-1999-0422", + "full_name": "Live-Hack-CVE\/CVE-1999-0422", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0422", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0422 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:54Z", + "updated_at": "2022-12-26T15:44:54Z", + "pushed_at": "2022-12-26T15:44:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0424.json b/1999/CVE-1999-0424.json new file mode 100644 index 0000000000..743d132a6e --- /dev/null +++ b/1999/CVE-1999-0424.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366385, + "name": "CVE-1999-0424", + "full_name": "Live-Hack-CVE\/CVE-1999-0424", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0424", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0424 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:25Z", + "updated_at": "2022-12-26T15:44:25Z", + "pushed_at": "2022-12-26T15:44:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0425.json b/1999/CVE-1999-0425.json new file mode 100644 index 0000000000..fdfdaf4d32 --- /dev/null +++ b/1999/CVE-1999-0425.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374786, + "name": "CVE-1999-0425", + "full_name": "Live-Hack-CVE\/CVE-1999-0425", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0425", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0425 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:04Z", + "updated_at": "2022-12-26T16:16:04Z", + "pushed_at": "2022-12-26T16:16:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0426.json b/1999/CVE-1999-0426.json new file mode 100644 index 0000000000..877c2f6ac1 --- /dev/null +++ b/1999/CVE-1999-0426.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374868, + "name": "CVE-1999-0426", + "full_name": "Live-Hack-CVE\/CVE-1999-0426", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0426", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0426 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:22Z", + "updated_at": "2022-12-26T16:16:22Z", + "pushed_at": "2022-12-26T16:16:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0427.json b/1999/CVE-1999-0427.json new file mode 100644 index 0000000000..f1b3c07bef --- /dev/null +++ b/1999/CVE-1999-0427.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374986, + "name": "CVE-1999-0427", + "full_name": "Live-Hack-CVE\/CVE-1999-0427", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0427", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0427 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:45Z", + "updated_at": "2022-12-26T16:16:45Z", + "pushed_at": "2022-12-26T16:16:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0431.json b/1999/CVE-1999-0431.json new file mode 100644 index 0000000000..852aa66be1 --- /dev/null +++ b/1999/CVE-1999-0431.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366373, + "name": "CVE-1999-0431", + "full_name": "Live-Hack-CVE\/CVE-1999-0431", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0431", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0431 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:22Z", + "updated_at": "2022-12-26T15:44:22Z", + "pushed_at": "2022-12-26T15:44:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0433.json b/1999/CVE-1999-0433.json new file mode 100644 index 0000000000..e599d146fc --- /dev/null +++ b/1999/CVE-1999-0433.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374969, + "name": "CVE-1999-0433", + "full_name": "Live-Hack-CVE\/CVE-1999-0433", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0433", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0433 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:42Z", + "updated_at": "2022-12-26T16:16:42Z", + "pushed_at": "2022-12-26T16:16:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0435.json b/1999/CVE-1999-0435.json new file mode 100644 index 0000000000..f22ce7f199 --- /dev/null +++ b/1999/CVE-1999-0435.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375487, + "name": "CVE-1999-0435", + "full_name": "Live-Hack-CVE\/CVE-1999-0435", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0435", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0435 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:34Z", + "updated_at": "2022-12-26T16:18:34Z", + "pushed_at": "2022-12-26T16:18:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0437.json b/1999/CVE-1999-0437.json new file mode 100644 index 0000000000..cdfb9789cf --- /dev/null +++ b/1999/CVE-1999-0437.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375911, + "name": "CVE-1999-0437", + "full_name": "Live-Hack-CVE\/CVE-1999-0437", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0437", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0437 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:20:08Z", + "updated_at": "2022-12-26T16:20:08Z", + "pushed_at": "2022-12-26T16:20:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0438.json b/1999/CVE-1999-0438.json new file mode 100644 index 0000000000..7921bf3954 --- /dev/null +++ b/1999/CVE-1999-0438.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375811, + "name": "CVE-1999-0438", + "full_name": "Live-Hack-CVE\/CVE-1999-0438", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0438", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0438 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:48Z", + "updated_at": "2022-12-26T16:19:48Z", + "pushed_at": "2022-12-26T16:19:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0439.json b/1999/CVE-1999-0439.json new file mode 100644 index 0000000000..bf111f60b3 --- /dev/null +++ b/1999/CVE-1999-0439.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376860, + "name": "CVE-1999-0439", + "full_name": "Live-Hack-CVE\/CVE-1999-0439", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0439", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0439 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:30Z", + "updated_at": "2022-12-26T16:23:30Z", + "pushed_at": "2022-12-26T16:23:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1405.json b/1999/CVE-1999-0444.json similarity index 73% rename from 2022/CVE-2022-1405.json rename to 1999/CVE-1999-0444.json index 0f24b4f686..5c0a510d20 100644 --- a/2022/CVE-2022-1405.json +++ b/1999/CVE-1999-0444.json @@ -1,20 +1,20 @@ [ { - "id": 582186912, - "name": "CVE-2022-1405", - "full_name": "Live-Hack-CVE\/CVE-2022-1405", + "id": 582388449, + "name": "CVE-1999-0444", + "full_name": "Live-Hack-CVE\/CVE-1999-0444", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1405", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1405 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0444", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0444 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:40:30Z", - "updated_at": "2022-12-26T02:40:30Z", - "pushed_at": "2022-12-26T02:40:32Z", + "created_at": "2022-12-26T17:07:30Z", + "updated_at": "2022-12-26T17:07:30Z", + "pushed_at": "2022-12-26T17:07:32Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0448.json b/1999/CVE-1999-0448.json new file mode 100644 index 0000000000..5aeee997b7 --- /dev/null +++ b/1999/CVE-1999-0448.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375476, + "name": "CVE-1999-0448", + "full_name": "Live-Hack-CVE\/CVE-1999-0448", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0448", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0448 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:31Z", + "updated_at": "2022-12-26T16:18:31Z", + "pushed_at": "2022-12-26T16:18:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0452.json b/1999/CVE-1999-0452.json new file mode 100644 index 0000000000..bf5c8613ed --- /dev/null +++ b/1999/CVE-1999-0452.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365821, + "name": "CVE-1999-0452", + "full_name": "Live-Hack-CVE\/CVE-1999-0452", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0452", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0452 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:17Z", + "updated_at": "2022-12-26T15:42:17Z", + "pushed_at": "2022-12-26T15:42:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0453.json b/1999/CVE-1999-0453.json new file mode 100644 index 0000000000..8f8e3e2254 --- /dev/null +++ b/1999/CVE-1999-0453.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375312, + "name": "CVE-1999-0453", + "full_name": "Live-Hack-CVE\/CVE-1999-0453", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0453", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0453 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:54Z", + "updated_at": "2022-12-26T16:17:54Z", + "pushed_at": "2022-12-26T16:17:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38794.json b/1999/CVE-1999-0454.json similarity index 71% rename from 2022/CVE-2022-38794.json rename to 1999/CVE-1999-0454.json index cb666d6249..556a23df8a 100644 --- a/2022/CVE-2022-38794.json +++ b/1999/CVE-1999-0454.json @@ -1,20 +1,20 @@ [ { - "id": 582199751, - "name": "CVE-2022-38794", - "full_name": "Live-Hack-CVE\/CVE-2022-38794", + "id": 582387405, + "name": "CVE-1999-0454", + "full_name": "Live-Hack-CVE\/CVE-1999-0454", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38794", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38794 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0454", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0454 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:01:26Z", - "updated_at": "2022-12-26T04:01:26Z", - "pushed_at": "2022-12-26T04:01:28Z", + "created_at": "2022-12-26T17:03:40Z", + "updated_at": "2022-12-26T17:03:40Z", + "pushed_at": "2022-12-26T17:03:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0459.json b/1999/CVE-1999-0459.json new file mode 100644 index 0000000000..d7be090047 --- /dev/null +++ b/1999/CVE-1999-0459.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375711, + "name": "CVE-1999-0459", + "full_name": "Live-Hack-CVE\/CVE-1999-0459", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0459", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0459 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:25Z", + "updated_at": "2022-12-26T16:19:25Z", + "pushed_at": "2022-12-26T16:19:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0461.json b/1999/CVE-1999-0461.json new file mode 100644 index 0000000000..36723850d9 --- /dev/null +++ b/1999/CVE-1999-0461.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365644, + "name": "CVE-1999-0461", + "full_name": "Live-Hack-CVE\/CVE-1999-0461", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0461", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0461 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:40Z", + "updated_at": "2022-12-26T15:41:40Z", + "pushed_at": "2022-12-26T15:41:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0465.json b/1999/CVE-1999-0465.json new file mode 100644 index 0000000000..6f191d95d8 --- /dev/null +++ b/1999/CVE-1999-0465.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366097, + "name": "CVE-1999-0465", + "full_name": "Live-Hack-CVE\/CVE-1999-0465", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0465", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0465 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:20Z", + "updated_at": "2022-12-26T15:43:20Z", + "pushed_at": "2022-12-26T15:43:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0467.json b/1999/CVE-1999-0467.json new file mode 100644 index 0000000000..56f024e441 --- /dev/null +++ b/1999/CVE-1999-0467.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375413, + "name": "CVE-1999-0467", + "full_name": "Live-Hack-CVE\/CVE-1999-0467", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0467", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0467 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:18Z", + "updated_at": "2022-12-26T16:18:18Z", + "pushed_at": "2022-12-26T16:18:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0469.json b/1999/CVE-1999-0469.json new file mode 100644 index 0000000000..f1aafbe419 --- /dev/null +++ b/1999/CVE-1999-0469.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374757, + "name": "CVE-1999-0469", + "full_name": "Live-Hack-CVE\/CVE-1999-0469", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0469", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0469 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:01Z", + "updated_at": "2022-12-26T16:16:01Z", + "pushed_at": "2022-12-26T16:16:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0471.json b/1999/CVE-1999-0471.json new file mode 100644 index 0000000000..4820d99bdf --- /dev/null +++ b/1999/CVE-1999-0471.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366352, + "name": "CVE-1999-0471", + "full_name": "Live-Hack-CVE\/CVE-1999-0471", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0471", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0471 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:19Z", + "updated_at": "2022-12-26T15:44:19Z", + "pushed_at": "2022-12-26T15:44:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0472.json b/1999/CVE-1999-0472.json new file mode 100644 index 0000000000..5501f2ab70 --- /dev/null +++ b/1999/CVE-1999-0472.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376791, + "name": "CVE-1999-0472", + "full_name": "Live-Hack-CVE\/CVE-1999-0472", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0472", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0472 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:15Z", + "updated_at": "2022-12-26T16:23:15Z", + "pushed_at": "2022-12-26T16:23:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0474.json b/1999/CVE-1999-0474.json new file mode 100644 index 0000000000..51c6eb7e97 --- /dev/null +++ b/1999/CVE-1999-0474.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375891, + "name": "CVE-1999-0474", + "full_name": "Live-Hack-CVE\/CVE-1999-0474", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0474", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0474 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:20:05Z", + "updated_at": "2022-12-26T16:20:05Z", + "pushed_at": "2022-12-26T16:20:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0475.json b/1999/CVE-1999-0475.json new file mode 100644 index 0000000000..a263e75ea9 --- /dev/null +++ b/1999/CVE-1999-0475.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375203, + "name": "CVE-1999-0475", + "full_name": "Live-Hack-CVE\/CVE-1999-0475", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0475", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0475 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:28Z", + "updated_at": "2022-12-26T16:17:28Z", + "pushed_at": "2022-12-26T16:17:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-33177.json b/1999/CVE-1999-0476.json similarity index 71% rename from 2022/CVE-2022-33177.json rename to 1999/CVE-1999-0476.json index f4cdcdbe38..b6c2c28ea1 100644 --- a/2022/CVE-2022-33177.json +++ b/1999/CVE-1999-0476.json @@ -1,20 +1,20 @@ [ { - "id": 582175013, - "name": "CVE-2022-33177", - "full_name": "Live-Hack-CVE\/CVE-2022-33177", + "id": 582375699, + "name": "CVE-1999-0476", + "full_name": "Live-Hack-CVE\/CVE-1999-0476", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33177", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33177 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0476", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0476 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:08Z", - "updated_at": "2022-12-26T01:20:08Z", - "pushed_at": "2022-12-26T01:20:10Z", + "created_at": "2022-12-26T16:19:22Z", + "updated_at": "2022-12-26T16:19:22Z", + "pushed_at": "2022-12-26T16:19:24Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0480.json b/1999/CVE-1999-0480.json new file mode 100644 index 0000000000..0271fc7a7a --- /dev/null +++ b/1999/CVE-1999-0480.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366337, + "name": "CVE-1999-0480", + "full_name": "Live-Hack-CVE\/CVE-1999-0480", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0480", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0480 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:16Z", + "updated_at": "2022-12-26T15:44:16Z", + "pushed_at": "2022-12-26T15:44:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0486.json b/1999/CVE-1999-0486.json new file mode 100644 index 0000000000..d95332bb05 --- /dev/null +++ b/1999/CVE-1999-0486.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375458, + "name": "CVE-1999-0486", + "full_name": "Live-Hack-CVE\/CVE-1999-0486", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0486", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0486 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:28Z", + "updated_at": "2022-12-26T16:18:28Z", + "pushed_at": "2022-12-26T16:18:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0492.json b/1999/CVE-1999-0492.json new file mode 100644 index 0000000000..ddebd3051e --- /dev/null +++ b/1999/CVE-1999-0492.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374846, + "name": "CVE-1999-0492", + "full_name": "Live-Hack-CVE\/CVE-1999-0492", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0492", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0492 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:18Z", + "updated_at": "2022-12-26T16:16:18Z", + "pushed_at": "2022-12-26T16:16:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0494.json b/1999/CVE-1999-0494.json new file mode 100644 index 0000000000..0b974e9fb5 --- /dev/null +++ b/1999/CVE-1999-0494.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376775, + "name": "CVE-1999-0494", + "full_name": "Live-Hack-CVE\/CVE-1999-0494", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0494", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0494 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:12Z", + "updated_at": "2022-12-26T16:23:12Z", + "pushed_at": "2022-12-26T16:23:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0495.json b/1999/CVE-1999-0495.json new file mode 100644 index 0000000000..fd36e0ae3d --- /dev/null +++ b/1999/CVE-1999-0495.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387491, + "name": "CVE-1999-0495", + "full_name": "Live-Hack-CVE\/CVE-1999-0495", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0495", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0495 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:59Z", + "updated_at": "2022-12-26T17:03:59Z", + "pushed_at": "2022-12-26T17:04:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0497.json b/1999/CVE-1999-0497.json new file mode 100644 index 0000000000..1f5070663d --- /dev/null +++ b/1999/CVE-1999-0497.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374583, + "name": "CVE-1999-0497", + "full_name": "Live-Hack-CVE\/CVE-1999-0497", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0497", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0497 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:15:32Z", + "updated_at": "2022-12-26T16:15:32Z", + "pushed_at": "2022-12-26T16:15:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0498.json b/1999/CVE-1999-0498.json new file mode 100644 index 0000000000..7c17379b03 --- /dev/null +++ b/1999/CVE-1999-0498.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366311, + "name": "CVE-1999-0498", + "full_name": "Live-Hack-CVE\/CVE-1999-0498", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0498", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0498 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:09Z", + "updated_at": "2022-12-26T15:44:09Z", + "pushed_at": "2022-12-26T15:44:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0499.json b/1999/CVE-1999-0499.json new file mode 100644 index 0000000000..0e608b6ce4 --- /dev/null +++ b/1999/CVE-1999-0499.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366048, + "name": "CVE-1999-0499", + "full_name": "Live-Hack-CVE\/CVE-1999-0499", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0499", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0499 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:10Z", + "updated_at": "2022-12-26T15:43:10Z", + "pushed_at": "2022-12-26T15:43:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0501.json b/1999/CVE-1999-0501.json new file mode 100644 index 0000000000..bf674ca13e --- /dev/null +++ b/1999/CVE-1999-0501.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376382, + "name": "CVE-1999-0501", + "full_name": "Live-Hack-CVE\/CVE-1999-0501", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0501", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0501 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:48Z", + "updated_at": "2022-12-26T16:21:48Z", + "pushed_at": "2022-12-26T16:21:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0502.json b/1999/CVE-1999-0502.json new file mode 100644 index 0000000000..afe2da2be0 --- /dev/null +++ b/1999/CVE-1999-0502.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376756, + "name": "CVE-1999-0502", + "full_name": "Live-Hack-CVE\/CVE-1999-0502", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0502", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0502 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:08Z", + "updated_at": "2022-12-26T16:23:08Z", + "pushed_at": "2022-12-26T16:23:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0503.json b/1999/CVE-1999-0503.json new file mode 100644 index 0000000000..9e6f2d28b7 --- /dev/null +++ b/1999/CVE-1999-0503.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375270, + "name": "CVE-1999-0503", + "full_name": "Live-Hack-CVE\/CVE-1999-0503", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0503", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0503 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:44Z", + "updated_at": "2022-12-26T16:17:44Z", + "pushed_at": "2022-12-26T16:17:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-31356.json b/1999/CVE-1999-0504.json similarity index 72% rename from 2021/CVE-2021-31356.json rename to 1999/CVE-1999-0504.json index 404d384e13..82a2eb7d1e 100644 --- a/2021/CVE-2021-31356.json +++ b/1999/CVE-1999-0504.json @@ -1,20 +1,20 @@ [ { - "id": 581770479, - "name": "CVE-2021-31356", - "full_name": "Live-Hack-CVE\/CVE-2021-31356", + "id": 582375873, + "name": "CVE-1999-0504", + "full_name": "Live-Hack-CVE\/CVE-1999-0504", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-31356", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31356 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0504", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0504 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:07:04Z", - "updated_at": "2022-12-24T09:07:04Z", - "pushed_at": "2022-12-24T09:07:06Z", + "created_at": "2022-12-26T16:20:01Z", + "updated_at": "2022-12-26T16:20:01Z", + "pushed_at": "2022-12-26T16:20:04Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0505.json b/1999/CVE-1999-0505.json new file mode 100644 index 0000000000..198e4d3ecc --- /dev/null +++ b/1999/CVE-1999-0505.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363737, + "name": "CVE-1999-0505", + "full_name": "Live-Hack-CVE\/CVE-1999-0505", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0505", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0505 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:42Z", + "updated_at": "2022-12-26T15:34:42Z", + "pushed_at": "2022-12-26T15:34:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0506.json b/1999/CVE-1999-0506.json new file mode 100644 index 0000000000..f53c141999 --- /dev/null +++ b/1999/CVE-1999-0506.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364839, + "name": "CVE-1999-0506", + "full_name": "Live-Hack-CVE\/CVE-1999-0506", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0506", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0506 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:31Z", + "updated_at": "2022-12-26T15:38:31Z", + "pushed_at": "2022-12-26T15:38:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0507.json b/1999/CVE-1999-0507.json new file mode 100644 index 0000000000..d49e9276c7 --- /dev/null +++ b/1999/CVE-1999-0507.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364271, + "name": "CVE-1999-0507", + "full_name": "Live-Hack-CVE\/CVE-1999-0507", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0507", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0507 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:39Z", + "updated_at": "2022-12-26T15:36:39Z", + "pushed_at": "2022-12-26T15:36:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0508.json b/1999/CVE-1999-0508.json new file mode 100644 index 0000000000..84471e90da --- /dev/null +++ b/1999/CVE-1999-0508.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366454, + "name": "CVE-1999-0508", + "full_name": "Live-Hack-CVE\/CVE-1999-0508", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0508", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0508 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:41Z", + "updated_at": "2022-12-26T15:44:41Z", + "pushed_at": "2022-12-26T15:44:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0509.json b/1999/CVE-1999-0509.json new file mode 100644 index 0000000000..4122020a24 --- /dev/null +++ b/1999/CVE-1999-0509.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388329, + "name": "CVE-1999-0509", + "full_name": "Live-Hack-CVE\/CVE-1999-0509", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0509", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0509 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:07:03Z", + "updated_at": "2022-12-26T17:07:03Z", + "pushed_at": "2022-12-26T17:07:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22061.json b/1999/CVE-1999-0510.json similarity index 72% rename from 2022/CVE-2022-22061.json rename to 1999/CVE-1999-0510.json index 5088bd2845..daba220ff4 100644 --- a/2022/CVE-2022-22061.json +++ b/1999/CVE-1999-0510.json @@ -1,20 +1,20 @@ [ { - "id": 582180706, - "name": "CVE-2022-22061", - "full_name": "Live-Hack-CVE\/CVE-2022-22061", + "id": 582365637, + "name": "CVE-1999-0510", + "full_name": "Live-Hack-CVE\/CVE-1999-0510", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22061", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22061 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0510", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0510 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:28Z", - "updated_at": "2022-12-26T02:00:28Z", - "pushed_at": "2022-12-26T02:00:30Z", + "created_at": "2022-12-26T15:41:37Z", + "updated_at": "2022-12-26T15:41:37Z", + "pushed_at": "2022-12-26T15:41:39Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20141.json b/1999/CVE-1999-0511.json similarity index 71% rename from 2022/CVE-2022-20141.json rename to 1999/CVE-1999-0511.json index ff8b426f4f..c6d2c42950 100644 --- a/2022/CVE-2022-20141.json +++ b/1999/CVE-1999-0511.json @@ -1,20 +1,20 @@ [ { - "id": 582199888, - "name": "CVE-2022-20141", - "full_name": "Live-Hack-CVE\/CVE-2022-20141", + "id": 582365508, + "name": "CVE-1999-0511", + "full_name": "Live-Hack-CVE\/CVE-1999-0511", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20141", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20141 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0511", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0511 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:22Z", - "updated_at": "2022-12-26T04:02:22Z", - "pushed_at": "2022-12-26T04:02:24Z", + "created_at": "2022-12-26T15:41:10Z", + "updated_at": "2022-12-26T15:41:10Z", + "pushed_at": "2022-12-26T15:41:12Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0512.json b/1999/CVE-1999-0512.json new file mode 100644 index 0000000000..19c9a3c962 --- /dev/null +++ b/1999/CVE-1999-0512.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374566, + "name": "CVE-1999-0512", + "full_name": "Live-Hack-CVE\/CVE-1999-0512", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0512", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0512 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:15:29Z", + "updated_at": "2022-12-26T16:15:29Z", + "pushed_at": "2022-12-26T16:15:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0513.json b/1999/CVE-1999-0513.json new file mode 100644 index 0000000000..1ef6817c43 --- /dev/null +++ b/1999/CVE-1999-0513.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377021, + "name": "CVE-1999-0513", + "full_name": "Live-Hack-CVE\/CVE-1999-0513", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0513", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0513 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:08Z", + "updated_at": "2022-12-26T16:24:08Z", + "pushed_at": "2022-12-26T16:24:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0514.json b/1999/CVE-1999-0514.json new file mode 100644 index 0000000000..d5be8c9b46 --- /dev/null +++ b/1999/CVE-1999-0514.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366084, + "name": "CVE-1999-0514", + "full_name": "Live-Hack-CVE\/CVE-1999-0514", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0514", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0514 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:17Z", + "updated_at": "2022-12-26T15:43:17Z", + "pushed_at": "2022-12-26T15:43:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0515.json b/1999/CVE-1999-0515.json new file mode 100644 index 0000000000..f2d70db213 --- /dev/null +++ b/1999/CVE-1999-0515.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366300, + "name": "CVE-1999-0515", + "full_name": "Live-Hack-CVE\/CVE-1999-0515", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0515", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0515 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:06Z", + "updated_at": "2022-12-26T15:44:06Z", + "pushed_at": "2022-12-26T15:44:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0516.json b/1999/CVE-1999-0516.json new file mode 100644 index 0000000000..b242f377ae --- /dev/null +++ b/1999/CVE-1999-0516.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375748, + "name": "CVE-1999-0516", + "full_name": "Live-Hack-CVE\/CVE-1999-0516", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0516", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0516 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:35Z", + "updated_at": "2022-12-26T16:19:35Z", + "pushed_at": "2022-12-26T16:19:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0517.json b/1999/CVE-1999-0517.json new file mode 100644 index 0000000000..69b1a5b1ee --- /dev/null +++ b/1999/CVE-1999-0517.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376359, + "name": "CVE-1999-0517", + "full_name": "Live-Hack-CVE\/CVE-1999-0517", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0517", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0517 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:45Z", + "updated_at": "2022-12-26T16:21:45Z", + "pushed_at": "2022-12-26T16:21:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0518.json b/1999/CVE-1999-0518.json new file mode 100644 index 0000000000..c62f005df9 --- /dev/null +++ b/1999/CVE-1999-0518.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374952, + "name": "CVE-1999-0518", + "full_name": "Live-Hack-CVE\/CVE-1999-0518", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0518", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0518 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:38Z", + "updated_at": "2022-12-26T16:16:38Z", + "pushed_at": "2022-12-26T16:16:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0519.json b/1999/CVE-1999-0519.json new file mode 100644 index 0000000000..83de82bd78 --- /dev/null +++ b/1999/CVE-1999-0519.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376297, + "name": "CVE-1999-0519", + "full_name": "Live-Hack-CVE\/CVE-1999-0519", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0519", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0519 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:31Z", + "updated_at": "2022-12-26T16:21:31Z", + "pushed_at": "2022-12-26T16:21:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0520.json b/1999/CVE-1999-0520.json new file mode 100644 index 0000000000..6e2b646c3b --- /dev/null +++ b/1999/CVE-1999-0520.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388197, + "name": "CVE-1999-0520", + "full_name": "Live-Hack-CVE\/CVE-1999-0520", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0520", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0520 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:34Z", + "updated_at": "2022-12-26T17:06:34Z", + "pushed_at": "2022-12-26T17:06:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0521.json b/1999/CVE-1999-0521.json new file mode 100644 index 0000000000..5ef889da86 --- /dev/null +++ b/1999/CVE-1999-0521.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387684, + "name": "CVE-1999-0521", + "full_name": "Live-Hack-CVE\/CVE-1999-0521", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0521", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0521 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:45Z", + "updated_at": "2022-12-26T17:04:45Z", + "pushed_at": "2022-12-26T17:04:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0522.json b/1999/CVE-1999-0522.json new file mode 100644 index 0000000000..3f430de72a --- /dev/null +++ b/1999/CVE-1999-0522.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375444, + "name": "CVE-1999-0522", + "full_name": "Live-Hack-CVE\/CVE-1999-0522", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0522", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0522 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:24Z", + "updated_at": "2022-12-26T16:18:24Z", + "pushed_at": "2022-12-26T16:18:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0523.json b/1999/CVE-1999-0523.json new file mode 100644 index 0000000000..38f44053d5 --- /dev/null +++ b/1999/CVE-1999-0523.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363878, + "name": "CVE-1999-0523", + "full_name": "Live-Hack-CVE\/CVE-1999-0523", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0523", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0523 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:11Z", + "updated_at": "2022-12-26T15:40:31Z", + "pushed_at": "2022-12-26T15:35:13Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0525.json b/1999/CVE-1999-0525.json new file mode 100644 index 0000000000..049ff96ab5 --- /dev/null +++ b/1999/CVE-1999-0525.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363943, + "name": "CVE-1999-0525", + "full_name": "Live-Hack-CVE\/CVE-1999-0525", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0525", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0525 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:25Z", + "updated_at": "2022-12-26T15:35:25Z", + "pushed_at": "2022-12-26T15:35:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0527.json b/1999/CVE-1999-0527.json new file mode 100644 index 0000000000..19f4f15d43 --- /dev/null +++ b/1999/CVE-1999-0527.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388339, + "name": "CVE-1999-0527", + "full_name": "Live-Hack-CVE\/CVE-1999-0527", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0527", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0527 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:07:06Z", + "updated_at": "2022-12-26T17:07:06Z", + "pushed_at": "2022-12-26T17:07:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0528.json b/1999/CVE-1999-0528.json new file mode 100644 index 0000000000..e08aaf76cf --- /dev/null +++ b/1999/CVE-1999-0528.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388278, + "name": "CVE-1999-0528", + "full_name": "Live-Hack-CVE\/CVE-1999-0528", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0528", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0528 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:53Z", + "updated_at": "2022-12-26T17:06:53Z", + "pushed_at": "2022-12-26T17:06:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0529.json b/1999/CVE-1999-0529.json new file mode 100644 index 0000000000..c38bc844a4 --- /dev/null +++ b/1999/CVE-1999-0529.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365250, + "name": "CVE-1999-0529", + "full_name": "Live-Hack-CVE\/CVE-1999-0529", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0529", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0529 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:12Z", + "updated_at": "2022-12-26T15:40:12Z", + "pushed_at": "2022-12-26T15:40:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0530.json b/1999/CVE-1999-0530.json new file mode 100644 index 0000000000..5e784f747a --- /dev/null +++ b/1999/CVE-1999-0530.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388183, + "name": "CVE-1999-0530", + "full_name": "Live-Hack-CVE\/CVE-1999-0530", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0530", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0530 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:30Z", + "updated_at": "2022-12-26T17:06:30Z", + "pushed_at": "2022-12-26T17:06:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0532.json b/1999/CVE-1999-0532.json index 9b624bc31f..1cf227d074 100644 --- a/1999/CVE-1999-0532.json +++ b/1999/CVE-1999-0532.json @@ -56,5 +56,34 @@ "forks": 0, "watchers": 2, "score": 0 + }, + { + "id": 582365798, + "name": "CVE-1999-0532", + "full_name": "Live-Hack-CVE\/CVE-1999-0532", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0532", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0532 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:14Z", + "updated_at": "2022-12-26T15:42:14Z", + "pushed_at": "2022-12-26T15:42:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/1999/CVE-1999-0533.json b/1999/CVE-1999-0533.json new file mode 100644 index 0000000000..a907f23a55 --- /dev/null +++ b/1999/CVE-1999-0533.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376512, + "name": "CVE-1999-0533", + "full_name": "Live-Hack-CVE\/CVE-1999-0533", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0533", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0533 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:18Z", + "updated_at": "2022-12-26T16:22:18Z", + "pushed_at": "2022-12-26T16:22:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37056.json b/1999/CVE-1999-0534.json similarity index 75% rename from 2022/CVE-2022-37056.json rename to 1999/CVE-1999-0534.json index fc844c4761..b2b9398410 100644 --- a/2022/CVE-2022-37056.json +++ b/1999/CVE-1999-0534.json @@ -1,20 +1,20 @@ [ { - "id": 582200302, - "name": "CVE-2022-37056", - "full_name": "Live-Hack-CVE\/CVE-2022-37056", + "id": 582364813, + "name": "CVE-1999-0534", + "full_name": "Live-Hack-CVE\/CVE-1999-0534", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37056", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37056 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0534", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0534 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:04:57Z", - "updated_at": "2022-12-26T04:04:57Z", - "pushed_at": "2022-12-26T04:04:58Z", + "created_at": "2022-12-26T15:38:27Z", + "updated_at": "2022-12-26T15:38:27Z", + "pushed_at": "2022-12-26T15:38:29Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-1671.json b/1999/CVE-1999-0535.json similarity index 71% rename from 2022/CVE-2022-1671.json rename to 1999/CVE-1999-0535.json index f26e32c81d..7143fe7ca3 100644 --- a/2022/CVE-2022-1671.json +++ b/1999/CVE-1999-0535.json @@ -1,20 +1,20 @@ [ { - "id": 582187137, - "name": "CVE-2022-1671", - "full_name": "Live-Hack-CVE\/CVE-2022-1671", + "id": 582374549, + "name": "CVE-1999-0535", + "full_name": "Live-Hack-CVE\/CVE-1999-0535", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1671", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1671 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0535", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0535 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:41:58Z", - "updated_at": "2022-12-26T02:41:58Z", - "pushed_at": "2022-12-26T02:42:00Z", + "created_at": "2022-12-26T16:15:26Z", + "updated_at": "2022-12-26T16:15:26Z", + "pushed_at": "2022-12-26T16:15:28Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0537.json b/1999/CVE-1999-0537.json new file mode 100644 index 0000000000..7c8e948807 --- /dev/null +++ b/1999/CVE-1999-0537.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355274, + "name": "CVE-1999-0537", + "full_name": "Live-Hack-CVE\/CVE-1999-0537", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0537", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0537 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:27Z", + "updated_at": "2022-12-26T15:03:27Z", + "pushed_at": "2022-12-26T15:03:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0539.json b/1999/CVE-1999-0539.json new file mode 100644 index 0000000000..b54e7d6c7e --- /dev/null +++ b/1999/CVE-1999-0539.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387476, + "name": "CVE-1999-0539", + "full_name": "Live-Hack-CVE\/CVE-1999-0539", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0539", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0539 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:56Z", + "updated_at": "2022-12-26T17:03:56Z", + "pushed_at": "2022-12-26T17:03:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0541.json b/1999/CVE-1999-0541.json new file mode 100644 index 0000000000..0438222fc5 --- /dev/null +++ b/1999/CVE-1999-0541.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355163, + "name": "CVE-1999-0541", + "full_name": "Live-Hack-CVE\/CVE-1999-0541", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0541", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0541 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:59Z", + "updated_at": "2022-12-26T15:02:59Z", + "pushed_at": "2022-12-26T15:03:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0546.json b/1999/CVE-1999-0546.json new file mode 100644 index 0000000000..1c4dfb9094 --- /dev/null +++ b/1999/CVE-1999-0546.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354890, + "name": "CVE-1999-0546", + "full_name": "Live-Hack-CVE\/CVE-1999-0546", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0546", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0546 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:58Z", + "updated_at": "2022-12-26T15:01:58Z", + "pushed_at": "2022-12-26T15:02:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0547.json b/1999/CVE-1999-0547.json new file mode 100644 index 0000000000..402d391349 --- /dev/null +++ b/1999/CVE-1999-0547.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387985, + "name": "CVE-1999-0547", + "full_name": "Live-Hack-CVE\/CVE-1999-0547", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0547", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0547 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:46Z", + "updated_at": "2022-12-26T17:11:16Z", + "pushed_at": "2022-12-26T17:05:48Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0548.json b/1999/CVE-1999-0548.json new file mode 100644 index 0000000000..7624084b03 --- /dev/null +++ b/1999/CVE-1999-0548.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376498, + "name": "CVE-1999-0548", + "full_name": "Live-Hack-CVE\/CVE-1999-0548", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0548", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0548 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:14Z", + "updated_at": "2022-12-26T16:22:14Z", + "pushed_at": "2022-12-26T16:22:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0549.json b/1999/CVE-1999-0549.json new file mode 100644 index 0000000000..62ca9d53b2 --- /dev/null +++ b/1999/CVE-1999-0549.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374539, + "name": "CVE-1999-0549", + "full_name": "Live-Hack-CVE\/CVE-1999-0549", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0549", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0549 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:15:23Z", + "updated_at": "2022-12-26T16:15:23Z", + "pushed_at": "2022-12-26T16:15:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0550.json b/1999/CVE-1999-0550.json new file mode 100644 index 0000000000..741a73ec39 --- /dev/null +++ b/1999/CVE-1999-0550.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355261, + "name": "CVE-1999-0550", + "full_name": "Live-Hack-CVE\/CVE-1999-0550", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0550", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0550 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:24Z", + "updated_at": "2022-12-26T15:03:24Z", + "pushed_at": "2022-12-26T15:03:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0554.json b/1999/CVE-1999-0554.json new file mode 100644 index 0000000000..42a7012e3b --- /dev/null +++ b/1999/CVE-1999-0554.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376683, + "name": "CVE-1999-0554", + "full_name": "Live-Hack-CVE\/CVE-1999-0554", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0554", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0554 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:52Z", + "updated_at": "2022-12-26T16:22:52Z", + "pushed_at": "2022-12-26T16:22:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0555.json b/1999/CVE-1999-0555.json new file mode 100644 index 0000000000..1e29e5073f --- /dev/null +++ b/1999/CVE-1999-0555.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365032, + "name": "CVE-1999-0555", + "full_name": "Live-Hack-CVE\/CVE-1999-0555", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0555", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0555 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:18Z", + "updated_at": "2022-12-26T15:39:18Z", + "pushed_at": "2022-12-26T15:39:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0556.json b/1999/CVE-1999-0556.json new file mode 100644 index 0000000000..91d8df71e2 --- /dev/null +++ b/1999/CVE-1999-0556.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388059, + "name": "CVE-1999-0556", + "full_name": "Live-Hack-CVE\/CVE-1999-0556", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0556", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0556 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:02Z", + "updated_at": "2022-12-26T17:06:02Z", + "pushed_at": "2022-12-26T17:06:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2590.json b/1999/CVE-1999-0559.json similarity index 72% rename from 2022/CVE-2022-2590.json rename to 1999/CVE-1999-0559.json index 0017d2a860..a9538cab52 100644 --- a/2022/CVE-2022-2590.json +++ b/1999/CVE-1999-0559.json @@ -1,20 +1,20 @@ [ { - "id": 582180583, - "name": "CVE-2022-2590", - "full_name": "Live-Hack-CVE\/CVE-2022-2590", + "id": 582354877, + "name": "CVE-1999-0559", + "full_name": "Live-Hack-CVE\/CVE-1999-0559", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2590", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2590 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0559", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0559 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:59:51Z", - "updated_at": "2022-12-26T01:59:51Z", - "pushed_at": "2022-12-26T01:59:53Z", + "created_at": "2022-12-26T15:01:55Z", + "updated_at": "2022-12-26T15:01:55Z", + "pushed_at": "2022-12-26T15:01:57Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0560.json b/1999/CVE-1999-0560.json new file mode 100644 index 0000000000..ee333eda73 --- /dev/null +++ b/1999/CVE-1999-0560.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365228, + "name": "CVE-1999-0560", + "full_name": "Live-Hack-CVE\/CVE-1999-0560", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0560", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0560 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:08Z", + "updated_at": "2022-12-26T15:40:08Z", + "pushed_at": "2022-12-26T15:40:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0561.json b/1999/CVE-1999-0561.json new file mode 100644 index 0000000000..c3f4ec8b5c --- /dev/null +++ b/1999/CVE-1999-0561.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355150, + "name": "CVE-1999-0561", + "full_name": "Live-Hack-CVE\/CVE-1999-0561", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0561", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0561 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:56Z", + "updated_at": "2022-12-26T15:02:56Z", + "pushed_at": "2022-12-26T15:02:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0564.json b/1999/CVE-1999-0564.json new file mode 100644 index 0000000000..62d0bf5338 --- /dev/null +++ b/1999/CVE-1999-0564.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375257, + "name": "CVE-1999-0564", + "full_name": "Live-Hack-CVE\/CVE-1999-0564", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0564", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0564 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:41Z", + "updated_at": "2022-12-26T16:17:41Z", + "pushed_at": "2022-12-26T16:17:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0565.json b/1999/CVE-1999-0565.json new file mode 100644 index 0000000000..bedccdf834 --- /dev/null +++ b/1999/CVE-1999-0565.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363793, + "name": "CVE-1999-0565", + "full_name": "Live-Hack-CVE\/CVE-1999-0565", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0565", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0565 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:55Z", + "updated_at": "2022-12-26T15:34:55Z", + "pushed_at": "2022-12-26T15:34:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0566.json b/1999/CVE-1999-0566.json new file mode 100644 index 0000000000..b1badc21e1 --- /dev/null +++ b/1999/CVE-1999-0566.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376476, + "name": "CVE-1999-0566", + "full_name": "Live-Hack-CVE\/CVE-1999-0566", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0566", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0566 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:11Z", + "updated_at": "2022-12-26T16:22:11Z", + "pushed_at": "2022-12-26T16:22:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0568.json b/1999/CVE-1999-0568.json new file mode 100644 index 0000000000..2b33eeccf1 --- /dev/null +++ b/1999/CVE-1999-0568.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374520, + "name": "CVE-1999-0568", + "full_name": "Live-Hack-CVE\/CVE-1999-0568", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0568", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0568 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:15:19Z", + "updated_at": "2022-12-26T16:15:19Z", + "pushed_at": "2022-12-26T16:15:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0569.json b/1999/CVE-1999-0569.json new file mode 100644 index 0000000000..516e9dd703 --- /dev/null +++ b/1999/CVE-1999-0569.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364299, + "name": "CVE-1999-0569", + "full_name": "Live-Hack-CVE\/CVE-1999-0569", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0569", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0569 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:46Z", + "updated_at": "2022-12-26T15:36:46Z", + "pushed_at": "2022-12-26T15:36:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0570.json b/1999/CVE-1999-0570.json new file mode 100644 index 0000000000..c17af74c03 --- /dev/null +++ b/1999/CVE-1999-0570.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374934, + "name": "CVE-1999-0570", + "full_name": "Live-Hack-CVE\/CVE-1999-0570", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0570", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0570 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:35Z", + "updated_at": "2022-12-26T16:16:35Z", + "pushed_at": "2022-12-26T16:16:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36615.json b/1999/CVE-1999-0571.json similarity index 71% rename from 2022/CVE-2022-36615.json rename to 1999/CVE-1999-0571.json index 98fd89426b..8f0c52cdb9 100644 --- a/2022/CVE-2022-36615.json +++ b/1999/CVE-1999-0571.json @@ -1,20 +1,20 @@ [ { - "id": 582199897, - "name": "CVE-2022-36615", - "full_name": "Live-Hack-CVE\/CVE-2022-36615", + "id": 582366498, + "name": "CVE-1999-0571", + "full_name": "Live-Hack-CVE\/CVE-1999-0571", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36615", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36615 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0571", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0571 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:28Z", - "updated_at": "2022-12-26T04:02:28Z", - "pushed_at": "2022-12-26T04:02:31Z", + "created_at": "2022-12-26T15:44:51Z", + "updated_at": "2022-12-26T15:44:51Z", + "pushed_at": "2022-12-26T15:44:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-1841.json b/1999/CVE-1999-0572.json similarity index 73% rename from 2022/CVE-2022-1841.json rename to 1999/CVE-1999-0572.json index 9dec52009f..59cc0d0e66 100644 --- a/2022/CVE-2022-1841.json +++ b/1999/CVE-1999-0572.json @@ -1,20 +1,20 @@ [ { - "id": 582181223, - "name": "CVE-2022-1841", - "full_name": "Live-Hack-CVE\/CVE-2022-1841", + "id": 582387432, + "name": "CVE-1999-0572", + "full_name": "Live-Hack-CVE\/CVE-1999-0572", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1841", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1841 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0572", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0572 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:03:40Z", - "updated_at": "2022-12-26T02:03:40Z", - "pushed_at": "2022-12-26T02:03:42Z", + "created_at": "2022-12-26T17:03:46Z", + "updated_at": "2022-12-26T17:03:46Z", + "pushed_at": "2022-12-26T17:03:48Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0575.json b/1999/CVE-1999-0575.json new file mode 100644 index 0000000000..acd3cf133f --- /dev/null +++ b/1999/CVE-1999-0575.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364260, + "name": "CVE-1999-0575", + "full_name": "Live-Hack-CVE\/CVE-1999-0575", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0575", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0575 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:36Z", + "updated_at": "2022-12-26T15:36:36Z", + "pushed_at": "2022-12-26T15:36:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0576.json b/1999/CVE-1999-0576.json new file mode 100644 index 0000000000..82b907a239 --- /dev/null +++ b/1999/CVE-1999-0576.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366036, + "name": "CVE-1999-0576", + "full_name": "Live-Hack-CVE\/CVE-1999-0576", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0576", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0576 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:07Z", + "updated_at": "2022-12-26T15:43:07Z", + "pushed_at": "2022-12-26T15:43:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0577.json b/1999/CVE-1999-0577.json new file mode 100644 index 0000000000..6fcc9fbf3b --- /dev/null +++ b/1999/CVE-1999-0577.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365449, + "name": "CVE-1999-0577", + "full_name": "Live-Hack-CVE\/CVE-1999-0577", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0577", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0577 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:57Z", + "updated_at": "2022-12-26T15:40:57Z", + "pushed_at": "2022-12-26T15:40:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0578.json b/1999/CVE-1999-0578.json new file mode 100644 index 0000000000..f76bec4347 --- /dev/null +++ b/1999/CVE-1999-0578.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388251, + "name": "CVE-1999-0578", + "full_name": "Live-Hack-CVE\/CVE-1999-0578", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0578", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0578 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:47Z", + "updated_at": "2022-12-26T17:06:47Z", + "pushed_at": "2022-12-26T17:06:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0579.json b/1999/CVE-1999-0579.json new file mode 100644 index 0000000000..96c60d100f --- /dev/null +++ b/1999/CVE-1999-0579.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388107, + "name": "CVE-1999-0579", + "full_name": "Live-Hack-CVE\/CVE-1999-0579", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0579", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0579 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:12Z", + "updated_at": "2022-12-26T17:06:12Z", + "pushed_at": "2022-12-26T17:06:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36118.json b/1999/CVE-1999-0580.json similarity index 79% rename from 2022/CVE-2022-36118.json rename to 1999/CVE-1999-0580.json index 2059973fe8..db5799e145 100644 --- a/2022/CVE-2022-36118.json +++ b/1999/CVE-1999-0580.json @@ -1,20 +1,20 @@ [ { - "id": 582199781, - "name": "CVE-2022-36118", - "full_name": "Live-Hack-CVE\/CVE-2022-36118", + "id": 582363865, + "name": "CVE-1999-0580", + "full_name": "Live-Hack-CVE\/CVE-1999-0580", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36118", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36118 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0580", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0580 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:01:38Z", - "updated_at": "2022-12-26T04:01:38Z", - "pushed_at": "2022-12-26T04:01:40Z", + "created_at": "2022-12-26T15:35:08Z", + "updated_at": "2022-12-26T15:35:08Z", + "pushed_at": "2022-12-26T15:35:10Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0581.json b/1999/CVE-1999-0581.json new file mode 100644 index 0000000000..3577d313f1 --- /dev/null +++ b/1999/CVE-1999-0581.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355367, + "name": "CVE-1999-0581", + "full_name": "Live-Hack-CVE\/CVE-1999-0581", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0581", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0581 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:44Z", + "updated_at": "2022-12-26T15:03:44Z", + "pushed_at": "2022-12-26T15:03:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0582.json b/1999/CVE-1999-0582.json new file mode 100644 index 0000000000..e5a0f6faa4 --- /dev/null +++ b/1999/CVE-1999-0582.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363615, + "name": "CVE-1999-0582", + "full_name": "Live-Hack-CVE\/CVE-1999-0582", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0582", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0582 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:17Z", + "updated_at": "2022-12-26T15:34:17Z", + "pushed_at": "2022-12-26T15:34:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0583.json b/1999/CVE-1999-0583.json new file mode 100644 index 0000000000..5214f04e1f --- /dev/null +++ b/1999/CVE-1999-0583.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388033, + "name": "CVE-1999-0583", + "full_name": "Live-Hack-CVE\/CVE-1999-0583", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0583", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0583 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:55Z", + "updated_at": "2022-12-26T17:05:56Z", + "pushed_at": "2022-12-26T17:05:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0584.json b/1999/CVE-1999-0584.json new file mode 100644 index 0000000000..2a509e8f15 --- /dev/null +++ b/1999/CVE-1999-0584.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387259, + "name": "CVE-1999-0584", + "full_name": "Live-Hack-CVE\/CVE-1999-0584", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0584", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0584 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:06Z", + "updated_at": "2022-12-26T17:03:06Z", + "pushed_at": "2022-12-26T17:03:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28871.json b/1999/CVE-1999-0585.json similarity index 72% rename from 2022/CVE-2022-28871.json rename to 1999/CVE-1999-0585.json index f848812370..be72041faf 100644 --- a/2022/CVE-2022-28871.json +++ b/1999/CVE-1999-0585.json @@ -1,20 +1,20 @@ [ { - "id": 582187521, - "name": "CVE-2022-28871", - "full_name": "Live-Hack-CVE\/CVE-2022-28871", + "id": 582365490, + "name": "CVE-1999-0585", + "full_name": "Live-Hack-CVE\/CVE-1999-0585", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28871", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28871 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0585", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0585 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:44:08Z", - "updated_at": "2022-12-26T02:44:08Z", - "pushed_at": "2022-12-26T02:44:10Z", + "created_at": "2022-12-26T15:41:07Z", + "updated_at": "2022-12-26T15:41:07Z", + "pushed_at": "2022-12-26T15:41:09Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0586.json b/1999/CVE-1999-0586.json new file mode 100644 index 0000000000..5ee7ce9671 --- /dev/null +++ b/1999/CVE-1999-0586.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364037, + "name": "CVE-1999-0586", + "full_name": "Live-Hack-CVE\/CVE-1999-0586", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0586", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0586 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:45Z", + "updated_at": "2022-12-26T15:35:45Z", + "pushed_at": "2022-12-26T15:35:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0587.json b/1999/CVE-1999-0587.json new file mode 100644 index 0000000000..4e0f361e6c --- /dev/null +++ b/1999/CVE-1999-0587.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364795, + "name": "CVE-1999-0587", + "full_name": "Live-Hack-CVE\/CVE-1999-0587", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0587", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0587 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:24Z", + "updated_at": "2022-12-26T15:38:24Z", + "pushed_at": "2022-12-26T15:38:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0588.json b/1999/CVE-1999-0588.json new file mode 100644 index 0000000000..8e03e6c292 --- /dev/null +++ b/1999/CVE-1999-0588.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375246, + "name": "CVE-1999-0588", + "full_name": "Live-Hack-CVE\/CVE-1999-0588", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0588", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0588 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:38Z", + "updated_at": "2022-12-26T16:17:38Z", + "pushed_at": "2022-12-26T16:17:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0589.json b/1999/CVE-1999-0589.json new file mode 100644 index 0000000000..5bae4614e8 --- /dev/null +++ b/1999/CVE-1999-0589.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363929, + "name": "CVE-1999-0589", + "full_name": "Live-Hack-CVE\/CVE-1999-0589", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0589", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0589 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:22Z", + "updated_at": "2022-12-26T15:35:22Z", + "pushed_at": "2022-12-26T15:35:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0590.json b/1999/CVE-1999-0590.json new file mode 100644 index 0000000000..3e30ef2f9d --- /dev/null +++ b/1999/CVE-1999-0590.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387966, + "name": "CVE-1999-0590", + "full_name": "Live-Hack-CVE\/CVE-1999-0590", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0590", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0590 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:42Z", + "updated_at": "2022-12-26T17:05:42Z", + "pushed_at": "2022-12-26T17:05:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0591.json b/1999/CVE-1999-0591.json new file mode 100644 index 0000000000..c713722825 --- /dev/null +++ b/1999/CVE-1999-0591.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365619, + "name": "CVE-1999-0591", + "full_name": "Live-Hack-CVE\/CVE-1999-0591", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0591", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0591 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:33Z", + "updated_at": "2022-12-26T15:41:33Z", + "pushed_at": "2022-12-26T15:41:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36609.json b/1999/CVE-1999-0592.json similarity index 72% rename from 2022/CVE-2022-36609.json rename to 1999/CVE-1999-0592.json index 585c27864c..11498cc216 100644 --- a/2022/CVE-2022-36609.json +++ b/1999/CVE-1999-0592.json @@ -1,20 +1,20 @@ [ { - "id": 582192739, - "name": "CVE-2022-36609", - "full_name": "Live-Hack-CVE\/CVE-2022-36609", + "id": 582387903, + "name": "CVE-1999-0592", + "full_name": "Live-Hack-CVE\/CVE-1999-0592", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36609", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36609 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0592", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0592 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:17:48Z", - "updated_at": "2022-12-26T03:17:48Z", - "pushed_at": "2022-12-26T03:17:50Z", + "created_at": "2022-12-26T17:05:32Z", + "updated_at": "2022-12-26T17:05:32Z", + "pushed_at": "2022-12-26T17:05:34Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0594.json b/1999/CVE-1999-0594.json new file mode 100644 index 0000000000..3bb005e954 --- /dev/null +++ b/1999/CVE-1999-0594.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387416, + "name": "CVE-1999-0594", + "full_name": "Live-Hack-CVE\/CVE-1999-0594", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0594", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0594 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:43Z", + "updated_at": "2022-12-26T17:03:43Z", + "pushed_at": "2022-12-26T17:03:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-38454.json b/1999/CVE-1999-0595.json similarity index 70% rename from 2021/CVE-2021-38454.json rename to 1999/CVE-1999-0595.json index 5512d76bc0..f75028f08e 100644 --- a/2021/CVE-2021-38454.json +++ b/1999/CVE-1999-0595.json @@ -1,20 +1,20 @@ [ { - "id": 581770566, - "name": "CVE-2021-38454", - "full_name": "Live-Hack-CVE\/CVE-2021-38454", + "id": 582387338, + "name": "CVE-1999-0595", + "full_name": "Live-Hack-CVE\/CVE-1999-0595", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-38454", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38454 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0595", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0595 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:07:33Z", - "updated_at": "2022-12-24T09:07:33Z", - "pushed_at": "2022-12-24T09:07:35Z", + "created_at": "2022-12-26T17:03:24Z", + "updated_at": "2022-12-26T17:03:24Z", + "pushed_at": "2022-12-26T17:03:26Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0596.json b/1999/CVE-1999-0596.json new file mode 100644 index 0000000000..b732b1ae2f --- /dev/null +++ b/1999/CVE-1999-0596.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387742, + "name": "CVE-1999-0596", + "full_name": "Live-Hack-CVE\/CVE-1999-0596", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0596", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0596 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:55Z", + "updated_at": "2022-12-26T17:04:55Z", + "pushed_at": "2022-12-26T17:04:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0597.json b/1999/CVE-1999-0597.json new file mode 100644 index 0000000000..961a85d2c9 --- /dev/null +++ b/1999/CVE-1999-0597.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387889, + "name": "CVE-1999-0597", + "full_name": "Live-Hack-CVE\/CVE-1999-0597", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0597", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0597 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:29Z", + "updated_at": "2022-12-26T17:05:29Z", + "pushed_at": "2022-12-26T17:05:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0497.json b/1999/CVE-1999-0598.json similarity index 73% rename from 2022/CVE-2022-0497.json rename to 1999/CVE-1999-0598.json index 658c78a40e..d32e909aa3 100644 --- a/2022/CVE-2022-0497.json +++ b/1999/CVE-1999-0598.json @@ -1,20 +1,20 @@ [ { - "id": 582199440, - "name": "CVE-2022-0497", - "full_name": "Live-Hack-CVE\/CVE-2022-0497", + "id": 582388266, + "name": "CVE-1999-0598", + "full_name": "Live-Hack-CVE\/CVE-1999-0598", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0497", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0497 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0598", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0598 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:59:48Z", - "updated_at": "2022-12-26T03:59:48Z", - "pushed_at": "2022-12-26T03:59:50Z", + "created_at": "2022-12-26T17:06:50Z", + "updated_at": "2022-12-26T17:06:50Z", + "pushed_at": "2022-12-26T17:06:52Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0599.json b/1999/CVE-1999-0599.json new file mode 100644 index 0000000000..b715359fde --- /dev/null +++ b/1999/CVE-1999-0599.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387598, + "name": "CVE-1999-0599", + "full_name": "Live-Hack-CVE\/CVE-1999-0599", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0599", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0599 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:23Z", + "updated_at": "2022-12-26T17:04:23Z", + "pushed_at": "2022-12-26T17:04:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0600.json b/1999/CVE-1999-0600.json new file mode 100644 index 0000000000..2fa2175695 --- /dev/null +++ b/1999/CVE-1999-0600.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387459, + "name": "CVE-1999-0600", + "full_name": "Live-Hack-CVE\/CVE-1999-0600", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0600", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0600 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:53Z", + "updated_at": "2022-12-26T17:03:53Z", + "pushed_at": "2022-12-26T17:03:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0601.json b/1999/CVE-1999-0601.json new file mode 100644 index 0000000000..1e1f5554b0 --- /dev/null +++ b/1999/CVE-1999-0601.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387667, + "name": "CVE-1999-0601", + "full_name": "Live-Hack-CVE\/CVE-1999-0601", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0601", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0601 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:39Z", + "updated_at": "2022-12-26T17:04:39Z", + "pushed_at": "2022-12-26T17:04:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0602.json b/1999/CVE-1999-0602.json new file mode 100644 index 0000000000..43902cb8d8 --- /dev/null +++ b/1999/CVE-1999-0602.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388093, + "name": "CVE-1999-0602", + "full_name": "Live-Hack-CVE\/CVE-1999-0602", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0602", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0602 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:06:09Z", + "updated_at": "2022-12-26T17:06:09Z", + "pushed_at": "2022-12-26T17:06:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36610.json b/1999/CVE-1999-0611.json similarity index 71% rename from 2022/CVE-2022-36610.json rename to 1999/CVE-1999-0611.json index b4be7198a5..28933ea6b5 100644 --- a/2022/CVE-2022-36610.json +++ b/1999/CVE-1999-0611.json @@ -1,20 +1,20 @@ [ { - "id": 582199904, - "name": "CVE-2022-36610", - "full_name": "Live-Hack-CVE\/CVE-2022-36610", + "id": 582364441, + "name": "CVE-1999-0611", + "full_name": "Live-Hack-CVE\/CVE-1999-0611", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36610", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36610 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0611", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0611 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:32Z", - "updated_at": "2022-12-26T04:02:32Z", - "pushed_at": "2022-12-26T04:02:34Z", + "created_at": "2022-12-26T15:37:12Z", + "updated_at": "2022-12-26T15:37:12Z", + "pushed_at": "2022-12-26T15:37:14Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0612.json b/1999/CVE-1999-0612.json new file mode 100644 index 0000000000..26b1be005c --- /dev/null +++ b/1999/CVE-1999-0612.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364025, + "name": "CVE-1999-0612", + "full_name": "Live-Hack-CVE\/CVE-1999-0612", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0612", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0612 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:42Z", + "updated_at": "2022-12-26T15:35:42Z", + "pushed_at": "2022-12-26T15:35:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36537.json b/1999/CVE-1999-0613.json similarity index 79% rename from 2022/CVE-2022-36537.json rename to 1999/CVE-1999-0613.json index d2b1f12f3c..d0026a5e1e 100644 --- a/2022/CVE-2022-36537.json +++ b/1999/CVE-1999-0613.json @@ -1,20 +1,20 @@ [ { - "id": 582199809, - "name": "CVE-2022-36537", - "full_name": "Live-Hack-CVE\/CVE-2022-36537", + "id": 582363914, + "name": "CVE-1999-0613", + "full_name": "Live-Hack-CVE\/CVE-1999-0613", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36537", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36537 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0613", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0613 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:01:48Z", - "updated_at": "2022-12-26T04:01:48Z", - "pushed_at": "2022-12-26T04:01:50Z", + "created_at": "2022-12-26T15:35:18Z", + "updated_at": "2022-12-26T15:35:18Z", + "pushed_at": "2022-12-26T15:35:20Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0618.json b/1999/CVE-1999-0618.json new file mode 100644 index 0000000000..8b62d00f1c --- /dev/null +++ b/1999/CVE-1999-0618.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364752, + "name": "CVE-1999-0618", + "full_name": "Live-Hack-CVE\/CVE-1999-0618", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0618", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0618 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:17Z", + "updated_at": "2022-12-26T15:38:17Z", + "pushed_at": "2022-12-26T15:38:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0624.json b/1999/CVE-1999-0624.json new file mode 100644 index 0000000000..746fde78ac --- /dev/null +++ b/1999/CVE-1999-0624.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355346, + "name": "CVE-1999-0624", + "full_name": "Live-Hack-CVE\/CVE-1999-0624", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0624", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0624 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:41Z", + "updated_at": "2022-12-26T15:03:41Z", + "pushed_at": "2022-12-26T15:03:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0625.json b/1999/CVE-1999-0625.json new file mode 100644 index 0000000000..1e9259d779 --- /dev/null +++ b/1999/CVE-1999-0625.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365185, + "name": "CVE-1999-0625", + "full_name": "Live-Hack-CVE\/CVE-1999-0625", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0625", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0625 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:00Z", + "updated_at": "2022-12-26T15:40:00Z", + "pushed_at": "2022-12-26T15:40:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0626.json b/1999/CVE-1999-0626.json new file mode 100644 index 0000000000..a9779171af --- /dev/null +++ b/1999/CVE-1999-0626.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364243, + "name": "CVE-1999-0626", + "full_name": "Live-Hack-CVE\/CVE-1999-0626", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0626", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0626 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:32Z", + "updated_at": "2022-12-26T15:36:32Z", + "pushed_at": "2022-12-26T15:36:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0627.json b/1999/CVE-1999-0627.json new file mode 100644 index 0000000000..05fc3356af --- /dev/null +++ b/1999/CVE-1999-0627.json @@ -0,0 +1,31 @@ +[ + { + "id": 582377004, + "name": "CVE-1999-0627", + "full_name": "Live-Hack-CVE\/CVE-1999-0627", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0627", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0627 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:24:04Z", + "updated_at": "2022-12-26T16:24:04Z", + "pushed_at": "2022-12-26T16:24:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0628.json b/1999/CVE-1999-0628.json new file mode 100644 index 0000000000..c7ba84af02 --- /dev/null +++ b/1999/CVE-1999-0628.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366416, + "name": "CVE-1999-0628", + "full_name": "Live-Hack-CVE\/CVE-1999-0628", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0628", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0628 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:32Z", + "updated_at": "2022-12-26T15:44:32Z", + "pushed_at": "2022-12-26T15:44:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-3121.json b/1999/CVE-1999-0629.json similarity index 73% rename from 2022/CVE-2022-3121.json rename to 1999/CVE-1999-0629.json index 5348e9c854..8f169cc5ee 100644 --- a/2022/CVE-2022-3121.json +++ b/1999/CVE-1999-0629.json @@ -1,20 +1,20 @@ [ { - "id": 582180226, - "name": "CVE-2022-3121", - "full_name": "Live-Hack-CVE\/CVE-2022-3121", + "id": 582366530, + "name": "CVE-1999-0629", + "full_name": "Live-Hack-CVE\/CVE-1999-0629", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3121", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3121 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0629", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0629 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:57:14Z", - "updated_at": "2022-12-26T01:57:14Z", - "pushed_at": "2022-12-26T01:57:16Z", + "created_at": "2022-12-26T15:44:58Z", + "updated_at": "2022-12-26T15:44:58Z", + "pushed_at": "2022-12-26T15:45:00Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0630.json b/1999/CVE-1999-0630.json new file mode 100644 index 0000000000..84872afc42 --- /dev/null +++ b/1999/CVE-1999-0630.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387652, + "name": "CVE-1999-0630", + "full_name": "Live-Hack-CVE\/CVE-1999-0630", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0630", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0630 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:36Z", + "updated_at": "2022-12-26T17:04:36Z", + "pushed_at": "2022-12-26T17:04:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0632.json b/1999/CVE-1999-0632.json new file mode 100644 index 0000000000..c21a31fbd3 --- /dev/null +++ b/1999/CVE-1999-0632.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365136, + "name": "CVE-1999-0632", + "full_name": "Live-Hack-CVE\/CVE-1999-0632", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0632", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0632 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:47Z", + "updated_at": "2022-12-26T15:39:47Z", + "pushed_at": "2022-12-26T15:39:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0636.json b/1999/CVE-1999-0636.json new file mode 100644 index 0000000000..3e0095dc1c --- /dev/null +++ b/1999/CVE-1999-0636.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364775, + "name": "CVE-1999-0636", + "full_name": "Live-Hack-CVE\/CVE-1999-0636", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0636", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0636 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:21Z", + "updated_at": "2022-12-26T15:38:21Z", + "pushed_at": "2022-12-26T15:38:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0637.json b/1999/CVE-1999-0637.json new file mode 100644 index 0000000000..202a55afba --- /dev/null +++ b/1999/CVE-1999-0637.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364427, + "name": "CVE-1999-0637", + "full_name": "Live-Hack-CVE\/CVE-1999-0637", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0637", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0637 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:09Z", + "updated_at": "2022-12-26T15:37:09Z", + "pushed_at": "2022-12-26T15:37:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0638.json b/1999/CVE-1999-0638.json new file mode 100644 index 0000000000..b86292d128 --- /dev/null +++ b/1999/CVE-1999-0638.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365317, + "name": "CVE-1999-0638", + "full_name": "Live-Hack-CVE\/CVE-1999-0638", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0638", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0638 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:25Z", + "updated_at": "2022-12-26T15:40:25Z", + "pushed_at": "2022-12-26T15:40:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0639.json b/1999/CVE-1999-0639.json new file mode 100644 index 0000000000..1365a3559a --- /dev/null +++ b/1999/CVE-1999-0639.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364617, + "name": "CVE-1999-0639", + "full_name": "Live-Hack-CVE\/CVE-1999-0639", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0639", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0639 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:48Z", + "updated_at": "2022-12-26T15:37:48Z", + "pushed_at": "2022-12-26T15:37:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0640.json b/1999/CVE-1999-0640.json new file mode 100644 index 0000000000..1b2fbd3dd5 --- /dev/null +++ b/1999/CVE-1999-0640.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365205, + "name": "CVE-1999-0640", + "full_name": "Live-Hack-CVE\/CVE-1999-0640", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0640", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0640 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:03Z", + "updated_at": "2022-12-26T15:40:03Z", + "pushed_at": "2022-12-26T15:40:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0641.json b/1999/CVE-1999-0641.json new file mode 100644 index 0000000000..8aea6cf843 --- /dev/null +++ b/1999/CVE-1999-0641.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374508, + "name": "CVE-1999-0641", + "full_name": "Live-Hack-CVE\/CVE-1999-0641", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0641", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0641 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:15:16Z", + "updated_at": "2022-12-26T16:15:16Z", + "pushed_at": "2022-12-26T16:15:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0651.json b/1999/CVE-1999-0651.json new file mode 100644 index 0000000000..172367d08d --- /dev/null +++ b/1999/CVE-1999-0651.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387447, + "name": "CVE-1999-0651", + "full_name": "Live-Hack-CVE\/CVE-1999-0651", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0651", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0651 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:03:49Z", + "updated_at": "2022-12-26T17:03:50Z", + "pushed_at": "2022-12-26T17:03:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0653.json b/1999/CVE-1999-0653.json new file mode 100644 index 0000000000..ef59ee13a2 --- /dev/null +++ b/1999/CVE-1999-0653.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364918, + "name": "CVE-1999-0653", + "full_name": "Live-Hack-CVE\/CVE-1999-0653", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0653", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0653 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:51Z", + "updated_at": "2022-12-26T15:38:51Z", + "pushed_at": "2022-12-26T15:38:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0654.json b/1999/CVE-1999-0654.json new file mode 100644 index 0000000000..93e3a6e594 --- /dev/null +++ b/1999/CVE-1999-0654.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375859, + "name": "CVE-1999-0654", + "full_name": "Live-Hack-CVE\/CVE-1999-0654", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0654", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0654 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:58Z", + "updated_at": "2022-12-26T16:19:58Z", + "pushed_at": "2022-12-26T16:20:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0657.json b/1999/CVE-1999-0657.json new file mode 100644 index 0000000000..7fbd0a3871 --- /dev/null +++ b/1999/CVE-1999-0657.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363845, + "name": "CVE-1999-0657", + "full_name": "Live-Hack-CVE\/CVE-1999-0657", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0657", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0657 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:05Z", + "updated_at": "2022-12-26T15:35:05Z", + "pushed_at": "2022-12-26T15:35:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0662.json b/1999/CVE-1999-0662.json new file mode 100644 index 0000000000..df133979c6 --- /dev/null +++ b/1999/CVE-1999-0662.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376278, + "name": "CVE-1999-0662", + "full_name": "Live-Hack-CVE\/CVE-1999-0662", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0662", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0662 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:28Z", + "updated_at": "2022-12-26T16:21:28Z", + "pushed_at": "2022-12-26T16:21:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0663.json b/1999/CVE-1999-0663.json new file mode 100644 index 0000000000..72ba834acb --- /dev/null +++ b/1999/CVE-1999-0663.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364288, + "name": "CVE-1999-0663", + "full_name": "Live-Hack-CVE\/CVE-1999-0663", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0663", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0663 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:42Z", + "updated_at": "2022-12-26T15:36:42Z", + "pushed_at": "2022-12-26T15:36:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0664.json b/1999/CVE-1999-0664.json new file mode 100644 index 0000000000..9dd0e4bbc1 --- /dev/null +++ b/1999/CVE-1999-0664.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364402, + "name": "CVE-1999-0664", + "full_name": "Live-Hack-CVE\/CVE-1999-0664", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0664", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0664 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:05Z", + "updated_at": "2022-12-26T15:37:05Z", + "pushed_at": "2022-12-26T15:37:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0665.json b/1999/CVE-1999-0665.json new file mode 100644 index 0000000000..bb3ff4f759 --- /dev/null +++ b/1999/CVE-1999-0665.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363783, + "name": "CVE-1999-0665", + "full_name": "Live-Hack-CVE\/CVE-1999-0665", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0665", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0665 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:52Z", + "updated_at": "2022-12-26T15:34:52Z", + "pushed_at": "2022-12-26T15:34:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0667.json b/1999/CVE-1999-0667.json new file mode 100644 index 0000000000..36b131f594 --- /dev/null +++ b/1999/CVE-1999-0667.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387942, + "name": "CVE-1999-0667", + "full_name": "Live-Hack-CVE\/CVE-1999-0667", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0667", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0667 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:39Z", + "updated_at": "2022-12-26T17:05:39Z", + "pushed_at": "2022-12-26T17:05:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0684.json b/1999/CVE-1999-0684.json new file mode 100644 index 0000000000..2a56b98dea --- /dev/null +++ b/1999/CVE-1999-0684.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375795, + "name": "CVE-1999-0684", + "full_name": "Live-Hack-CVE\/CVE-1999-0684", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0684", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0684 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:45Z", + "updated_at": "2022-12-26T16:19:45Z", + "pushed_at": "2022-12-26T16:19:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0698.json b/1999/CVE-1999-0698.json new file mode 100644 index 0000000000..40fbdc58a9 --- /dev/null +++ b/1999/CVE-1999-0698.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374485, + "name": "CVE-1999-0698", + "full_name": "Live-Hack-CVE\/CVE-1999-0698", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0698", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0698 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:15:13Z", + "updated_at": "2022-12-26T16:15:13Z", + "pushed_at": "2022-12-26T16:15:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0712.json b/1999/CVE-1999-0712.json new file mode 100644 index 0000000000..6155ed3127 --- /dev/null +++ b/1999/CVE-1999-0712.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366285, + "name": "CVE-1999-0712", + "full_name": "Live-Hack-CVE\/CVE-1999-0712", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0712", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0712 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:44:02Z", + "updated_at": "2022-12-26T15:44:02Z", + "pushed_at": "2022-12-26T15:44:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0714.json b/1999/CVE-1999-0714.json new file mode 100644 index 0000000000..a101c1618c --- /dev/null +++ b/1999/CVE-1999-0714.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374468, + "name": "CVE-1999-0714", + "full_name": "Live-Hack-CVE\/CVE-1999-0714", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0714", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0714 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:15:09Z", + "updated_at": "2022-12-26T16:15:09Z", + "pushed_at": "2022-12-26T16:15:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0730.json b/1999/CVE-1999-0730.json new file mode 100644 index 0000000000..480fc6f79a --- /dev/null +++ b/1999/CVE-1999-0730.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376948, + "name": "CVE-1999-0730", + "full_name": "Live-Hack-CVE\/CVE-1999-0730", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0730", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0730 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:52Z", + "updated_at": "2022-12-26T16:23:52Z", + "pushed_at": "2022-12-26T16:23:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0732.json b/1999/CVE-1999-0732.json new file mode 100644 index 0000000000..5e852c57ca --- /dev/null +++ b/1999/CVE-1999-0732.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376744, + "name": "CVE-1999-0732", + "full_name": "Live-Hack-CVE\/CVE-1999-0732", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0732", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0732 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:05Z", + "updated_at": "2022-12-26T16:23:05Z", + "pushed_at": "2022-12-26T16:23:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0748.json b/1999/CVE-1999-0748.json new file mode 100644 index 0000000000..105053b0a0 --- /dev/null +++ b/1999/CVE-1999-0748.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388018, + "name": "CVE-1999-0748", + "full_name": "Live-Hack-CVE\/CVE-1999-0748", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0748", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0748 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:52Z", + "updated_at": "2022-12-26T17:05:52Z", + "pushed_at": "2022-12-26T17:05:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0752.json b/1999/CVE-1999-0752.json new file mode 100644 index 0000000000..8a317e2f05 --- /dev/null +++ b/1999/CVE-1999-0752.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376446, + "name": "CVE-1999-0752", + "full_name": "Live-Hack-CVE\/CVE-1999-0752", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0752", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0752 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:01Z", + "updated_at": "2022-12-26T16:22:01Z", + "pushed_at": "2022-12-26T16:22:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0758.json b/1999/CVE-1999-0758.json new file mode 100644 index 0000000000..a4be33eb13 --- /dev/null +++ b/1999/CVE-1999-0758.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375188, + "name": "CVE-1999-0758", + "full_name": "Live-Hack-CVE\/CVE-1999-0758", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0758", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0758 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:25Z", + "updated_at": "2022-12-26T16:17:25Z", + "pushed_at": "2022-12-26T16:17:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2043.json b/1999/CVE-1999-0762.json similarity index 72% rename from 2022/CVE-2022-2043.json rename to 1999/CVE-1999-0762.json index 90db890a51..1c59696dcc 100644 --- a/2022/CVE-2022-2043.json +++ b/1999/CVE-1999-0762.json @@ -1,20 +1,20 @@ [ { - "id": 582186525, - "name": "CVE-2022-2043", - "full_name": "Live-Hack-CVE\/CVE-2022-2043", + "id": 582374914, + "name": "CVE-1999-0762", + "full_name": "Live-Hack-CVE\/CVE-1999-0762", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2043", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2043 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0762", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0762 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:38:00Z", - "updated_at": "2022-12-26T02:38:00Z", - "pushed_at": "2022-12-26T02:38:02Z", + "created_at": "2022-12-26T16:16:32Z", + "updated_at": "2022-12-26T16:16:32Z", + "pushed_at": "2022-12-26T16:16:34Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0767.json b/1999/CVE-1999-0767.json new file mode 100644 index 0000000000..6fab2140b6 --- /dev/null +++ b/1999/CVE-1999-0767.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387517, + "name": "CVE-1999-0767", + "full_name": "Live-Hack-CVE\/CVE-1999-0767", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0767", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0767 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:06Z", + "updated_at": "2022-12-26T17:04:06Z", + "pushed_at": "2022-12-26T17:04:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0771.json b/1999/CVE-1999-0771.json new file mode 100644 index 0000000000..9c7d4b804f --- /dev/null +++ b/1999/CVE-1999-0771.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375170, + "name": "CVE-1999-0771", + "full_name": "Live-Hack-CVE\/CVE-1999-0771", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0771", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0771 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:17:21Z", + "updated_at": "2022-12-26T16:17:21Z", + "pushed_at": "2022-12-26T16:17:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0772.json b/1999/CVE-1999-0772.json new file mode 100644 index 0000000000..c8c6df71b8 --- /dev/null +++ b/1999/CVE-1999-0772.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366075, + "name": "CVE-1999-0772", + "full_name": "Live-Hack-CVE\/CVE-1999-0772", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0772", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0772 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:13Z", + "updated_at": "2022-12-26T15:43:13Z", + "pushed_at": "2022-12-26T15:43:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0775.json b/1999/CVE-1999-0775.json new file mode 100644 index 0000000000..9f24353698 --- /dev/null +++ b/1999/CVE-1999-0775.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375396, + "name": "CVE-1999-0775", + "full_name": "Live-Hack-CVE\/CVE-1999-0775", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0775", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0775 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:14Z", + "updated_at": "2022-12-26T16:18:14Z", + "pushed_at": "2022-12-26T16:18:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0795.json b/1999/CVE-1999-0795.json new file mode 100644 index 0000000000..7d3ea7a252 --- /dev/null +++ b/1999/CVE-1999-0795.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366156, + "name": "CVE-1999-0795", + "full_name": "Live-Hack-CVE\/CVE-1999-0795", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0795", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0795 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:31Z", + "updated_at": "2022-12-26T15:43:31Z", + "pushed_at": "2022-12-26T15:43:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0799.json b/1999/CVE-1999-0799.json new file mode 100644 index 0000000000..63e6130fe3 --- /dev/null +++ b/1999/CVE-1999-0799.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376667, + "name": "CVE-1999-0799", + "full_name": "Live-Hack-CVE\/CVE-1999-0799", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0799", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0799 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:22:48Z", + "updated_at": "2022-12-26T16:22:48Z", + "pushed_at": "2022-12-26T16:22:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0807.json b/1999/CVE-1999-0807.json new file mode 100644 index 0000000000..45135d8a05 --- /dev/null +++ b/1999/CVE-1999-0807.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375735, + "name": "CVE-1999-0807", + "full_name": "Live-Hack-CVE\/CVE-1999-0807", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0807", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0807 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:32Z", + "updated_at": "2022-12-26T16:19:32Z", + "pushed_at": "2022-12-26T16:19:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0809.json b/1999/CVE-1999-0809.json new file mode 100644 index 0000000000..ccad7917d7 --- /dev/null +++ b/1999/CVE-1999-0809.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366197, + "name": "CVE-1999-0809", + "full_name": "Live-Hack-CVE\/CVE-1999-0809", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0809", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0809 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:44Z", + "updated_at": "2022-12-26T15:43:44Z", + "pushed_at": "2022-12-26T15:43:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0810.json b/1999/CVE-1999-0810.json new file mode 100644 index 0000000000..444a25a404 --- /dev/null +++ b/1999/CVE-1999-0810.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375378, + "name": "CVE-1999-0810", + "full_name": "Live-Hack-CVE\/CVE-1999-0810", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0810", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0810 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:11Z", + "updated_at": "2022-12-26T16:18:11Z", + "pushed_at": "2022-12-26T16:18:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0812.json b/1999/CVE-1999-0812.json new file mode 100644 index 0000000000..12f725ade5 --- /dev/null +++ b/1999/CVE-1999-0812.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375687, + "name": "CVE-1999-0812", + "full_name": "Live-Hack-CVE\/CVE-1999-0812", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0812", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0812 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:18Z", + "updated_at": "2022-12-26T16:19:18Z", + "pushed_at": "2022-12-26T16:19:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1263.json b/1999/CVE-1999-0813.json similarity index 70% rename from 2022/CVE-2022-1263.json rename to 1999/CVE-1999-0813.json index f045861cdd..30043c2af7 100644 --- a/2022/CVE-2022-1263.json +++ b/1999/CVE-1999-0813.json @@ -1,20 +1,20 @@ [ { - "id": 582181480, - "name": "CVE-2022-1263", - "full_name": "Live-Hack-CVE\/CVE-2022-1263", + "id": 582376255, + "name": "CVE-1999-0813", + "full_name": "Live-Hack-CVE\/CVE-1999-0813", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1263", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1263 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0813", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0813 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:05:11Z", - "updated_at": "2022-12-26T02:05:11Z", - "pushed_at": "2022-12-26T02:05:14Z", + "created_at": "2022-12-26T16:21:25Z", + "updated_at": "2022-12-26T16:21:25Z", + "pushed_at": "2022-12-26T16:21:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0817.json b/1999/CVE-1999-0817.json new file mode 100644 index 0000000000..956fe22c2b --- /dev/null +++ b/1999/CVE-1999-0817.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366186, + "name": "CVE-1999-0817", + "full_name": "Live-Hack-CVE\/CVE-1999-0817", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0817", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0817 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:41Z", + "updated_at": "2022-12-26T15:43:41Z", + "pushed_at": "2022-12-26T15:43:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0827.json b/1999/CVE-1999-0827.json new file mode 100644 index 0000000000..349d00be53 --- /dev/null +++ b/1999/CVE-1999-0827.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376933, + "name": "CVE-1999-0827", + "full_name": "Live-Hack-CVE\/CVE-1999-0827", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0827", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0827 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:49Z", + "updated_at": "2022-12-26T16:23:49Z", + "pushed_at": "2022-12-26T16:23:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-15902.json b/1999/CVE-1999-0829.json similarity index 72% rename from 2020/CVE-2020-15902.json rename to 1999/CVE-1999-0829.json index 2664bed521..c8bae5733c 100644 --- a/2020/CVE-2020-15902.json +++ b/1999/CVE-1999-0829.json @@ -1,20 +1,20 @@ [ { - "id": 581636765, - "name": "CVE-2020-15902", - "full_name": "Live-Hack-CVE\/CVE-2020-15902", + "id": 582366129, + "name": "CVE-1999-0829", + "full_name": "Live-Hack-CVE\/CVE-1999-0829", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-15902", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15902 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0829", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0829 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:44:55Z", - "updated_at": "2022-12-23T19:44:55Z", - "pushed_at": "2022-12-23T19:44:57Z", + "created_at": "2022-12-26T15:43:26Z", + "updated_at": "2022-12-26T15:43:27Z", + "pushed_at": "2022-12-26T15:43:30Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0830.json b/1999/CVE-1999-0830.json new file mode 100644 index 0000000000..14173b3539 --- /dev/null +++ b/1999/CVE-1999-0830.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375366, + "name": "CVE-1999-0830", + "full_name": "Live-Hack-CVE\/CVE-1999-0830", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0830", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0830 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:18:08Z", + "updated_at": "2022-12-26T16:18:08Z", + "pushed_at": "2022-12-26T16:18:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0843.json b/1999/CVE-1999-0843.json new file mode 100644 index 0000000000..80ec937c6d --- /dev/null +++ b/1999/CVE-1999-0843.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374829, + "name": "CVE-1999-0843", + "full_name": "Live-Hack-CVE\/CVE-1999-0843", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0843", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0843 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:15Z", + "updated_at": "2022-12-26T16:16:15Z", + "pushed_at": "2022-12-26T16:16:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0845.json b/1999/CVE-1999-0845.json new file mode 100644 index 0000000000..d2ce6dbcf0 --- /dev/null +++ b/1999/CVE-1999-0845.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376431, + "name": "CVE-1999-0845", + "full_name": "Live-Hack-CVE\/CVE-1999-0845", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0845", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0845 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:58Z", + "updated_at": "2022-12-26T16:21:58Z", + "pushed_at": "2022-12-26T16:22:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0846.json b/1999/CVE-1999-0846.json new file mode 100644 index 0000000000..7c51b0f52c --- /dev/null +++ b/1999/CVE-1999-0846.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387672, + "name": "CVE-1999-0846", + "full_name": "Live-Hack-CVE\/CVE-1999-0846", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0846", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0846 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:42Z", + "updated_at": "2022-12-26T17:04:42Z", + "pushed_at": "2022-12-26T17:04:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-30318.json b/1999/CVE-1999-0847.json similarity index 71% rename from 2022/CVE-2022-30318.json rename to 1999/CVE-1999-0847.json index f431407c1a..8dff061946 100644 --- a/2022/CVE-2022-30318.json +++ b/1999/CVE-1999-0847.json @@ -1,20 +1,20 @@ [ { - "id": 582181398, - "name": "CVE-2022-30318", - "full_name": "Live-Hack-CVE\/CVE-2022-30318", + "id": 582388414, + "name": "CVE-1999-0847", + "full_name": "Live-Hack-CVE\/CVE-1999-0847", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30318", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30318 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0847", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0847 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:04:48Z", - "updated_at": "2022-12-26T02:04:48Z", - "pushed_at": "2022-12-26T02:04:50Z", + "created_at": "2022-12-26T17:07:23Z", + "updated_at": "2022-12-26T17:07:23Z", + "pushed_at": "2022-12-26T17:07:25Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0856.json b/1999/CVE-1999-0856.json new file mode 100644 index 0000000000..b3f044307e --- /dev/null +++ b/1999/CVE-1999-0856.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387583, + "name": "CVE-1999-0856", + "full_name": "Live-Hack-CVE\/CVE-1999-0856", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0856", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0856 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:19Z", + "updated_at": "2022-12-26T17:04:19Z", + "pushed_at": "2022-12-26T17:04:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0862.json b/1999/CVE-1999-0862.json new file mode 100644 index 0000000000..d1b057d9b6 --- /dev/null +++ b/1999/CVE-1999-0862.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376917, + "name": "CVE-1999-0862", + "full_name": "Live-Hack-CVE\/CVE-1999-0862", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0862", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0862 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:46Z", + "updated_at": "2022-12-26T16:23:46Z", + "pushed_at": "2022-12-26T16:23:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0863.json b/1999/CVE-1999-0863.json new file mode 100644 index 0000000000..bfd92f3a10 --- /dev/null +++ b/1999/CVE-1999-0863.json @@ -0,0 +1,31 @@ +[ + { + "id": 582374817, + "name": "CVE-1999-0863", + "full_name": "Live-Hack-CVE\/CVE-1999-0863", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0863", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0863 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:16:12Z", + "updated_at": "2022-12-26T16:16:12Z", + "pushed_at": "2022-12-26T16:16:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0868.json b/1999/CVE-1999-0868.json new file mode 100644 index 0000000000..7559c788d9 --- /dev/null +++ b/1999/CVE-1999-0868.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387633, + "name": "CVE-1999-0868", + "full_name": "Live-Hack-CVE\/CVE-1999-0868", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0868", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0868 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:32Z", + "updated_at": "2022-12-26T17:04:32Z", + "pushed_at": "2022-12-26T17:04:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0879.json b/1999/CVE-1999-0879.json new file mode 100644 index 0000000000..679b6ce90c --- /dev/null +++ b/1999/CVE-1999-0879.json @@ -0,0 +1,31 @@ +[ + { + "id": 582375779, + "name": "CVE-1999-0879", + "full_name": "Live-Hack-CVE\/CVE-1999-0879", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0879", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0879 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:19:41Z", + "updated_at": "2022-12-26T16:19:41Z", + "pushed_at": "2022-12-26T16:19:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0880.json b/1999/CVE-1999-0880.json new file mode 100644 index 0000000000..d417a57167 --- /dev/null +++ b/1999/CVE-1999-0880.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376348, + "name": "CVE-1999-0880", + "full_name": "Live-Hack-CVE\/CVE-1999-0880", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0880", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0880 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:21:41Z", + "updated_at": "2022-12-26T16:21:41Z", + "pushed_at": "2022-12-26T16:21:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0882.json b/1999/CVE-1999-0882.json new file mode 100644 index 0000000000..b4f044b2e0 --- /dev/null +++ b/1999/CVE-1999-0882.json @@ -0,0 +1,31 @@ +[ + { + "id": 582376904, + "name": "CVE-1999-0882", + "full_name": "Live-Hack-CVE\/CVE-1999-0882", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0882", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0882 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T16:23:43Z", + "updated_at": "2022-12-26T16:23:43Z", + "pushed_at": "2022-12-26T16:23:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34656.json b/1999/CVE-1999-0892.json similarity index 72% rename from 2022/CVE-2022-34656.json rename to 1999/CVE-1999-0892.json index e7d6b3260d..c534811b40 100644 --- a/2022/CVE-2022-34656.json +++ b/1999/CVE-1999-0892.json @@ -1,20 +1,20 @@ [ { - "id": 582175019, - "name": "CVE-2022-34656", - "full_name": "Live-Hack-CVE\/CVE-2022-34656", + "id": 582353744, + "name": "CVE-1999-0892", + "full_name": "Live-Hack-CVE\/CVE-1999-0892", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34656", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34656 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0892", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0892 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:11Z", - "updated_at": "2022-12-26T01:20:11Z", - "pushed_at": "2022-12-26T01:20:13Z", + "created_at": "2022-12-26T14:58:04Z", + "updated_at": "2022-12-26T14:58:04Z", + "pushed_at": "2022-12-26T14:58:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0893.json b/1999/CVE-1999-0893.json new file mode 100644 index 0000000000..852a7efc34 --- /dev/null +++ b/1999/CVE-1999-0893.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363829, + "name": "CVE-1999-0893", + "full_name": "Live-Hack-CVE\/CVE-1999-0893", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0893", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0893 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:02Z", + "updated_at": "2022-12-26T15:35:02Z", + "pushed_at": "2022-12-26T15:35:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0894.json b/1999/CVE-1999-0894.json new file mode 100644 index 0000000000..7b3dcba2c7 --- /dev/null +++ b/1999/CVE-1999-0894.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363723, + "name": "CVE-1999-0894", + "full_name": "Live-Hack-CVE\/CVE-1999-0894", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0894", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0894 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:39Z", + "updated_at": "2022-12-26T15:34:39Z", + "pushed_at": "2022-12-26T15:34:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2806.json b/1999/CVE-1999-0900.json similarity index 73% rename from 2022/CVE-2022-2806.json rename to 1999/CVE-1999-0900.json index 463e5b2bb2..e81b19d850 100644 --- a/2022/CVE-2022-2806.json +++ b/1999/CVE-1999-0900.json @@ -1,20 +1,20 @@ [ { - "id": 582180936, - "name": "CVE-2022-2806", - "full_name": "Live-Hack-CVE\/CVE-2022-2806", + "id": 582365125, + "name": "CVE-1999-0900", + "full_name": "Live-Hack-CVE\/CVE-1999-0900", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2806", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2806 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0900", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0900 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:01:50Z", - "updated_at": "2022-12-26T02:01:50Z", - "pushed_at": "2022-12-26T02:01:52Z", + "created_at": "2022-12-26T15:39:43Z", + "updated_at": "2022-12-26T15:39:43Z", + "pushed_at": "2022-12-26T15:39:45Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0901.json b/1999/CVE-1999-0901.json new file mode 100644 index 0000000000..8af99dcb65 --- /dev/null +++ b/1999/CVE-1999-0901.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354859, + "name": "CVE-1999-0901", + "full_name": "Live-Hack-CVE\/CVE-1999-0901", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0901", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0901 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:52Z", + "updated_at": "2022-12-26T15:01:52Z", + "pushed_at": "2022-12-26T15:01:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0902.json b/1999/CVE-1999-0902.json new file mode 100644 index 0000000000..f5c8e85509 --- /dev/null +++ b/1999/CVE-1999-0902.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364736, + "name": "CVE-1999-0902", + "full_name": "Live-Hack-CVE\/CVE-1999-0902", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0902", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0902 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:14Z", + "updated_at": "2022-12-26T15:38:14Z", + "pushed_at": "2022-12-26T15:38:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21534.json b/1999/CVE-1999-0903.json similarity index 72% rename from 2022/CVE-2022-21534.json rename to 1999/CVE-1999-0903.json index 9089ba6d8a..a5ff036538 100644 --- a/2022/CVE-2022-21534.json +++ b/1999/CVE-1999-0903.json @@ -1,20 +1,20 @@ [ { - "id": 582194456, - "name": "CVE-2022-21534", - "full_name": "Live-Hack-CVE\/CVE-2022-21534", + "id": 582365368, + "name": "CVE-1999-0903", + "full_name": "Live-Hack-CVE\/CVE-1999-0903", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21534", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21534 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0903", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0903 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:27:57Z", - "updated_at": "2022-12-26T03:27:57Z", - "pushed_at": "2022-12-26T03:28:00Z", + "created_at": "2022-12-26T15:40:35Z", + "updated_at": "2022-12-26T15:40:35Z", + "pushed_at": "2022-12-26T15:40:37Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0907.json b/1999/CVE-1999-0907.json new file mode 100644 index 0000000000..597bed48d4 --- /dev/null +++ b/1999/CVE-1999-0907.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364905, + "name": "CVE-1999-0907", + "full_name": "Live-Hack-CVE\/CVE-1999-0907", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0907", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0907 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:48Z", + "updated_at": "2022-12-26T15:38:48Z", + "pushed_at": "2022-12-26T15:38:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0916.json b/1999/CVE-1999-0916.json new file mode 100644 index 0000000000..b2b050d0bc --- /dev/null +++ b/1999/CVE-1999-0916.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365609, + "name": "CVE-1999-0916", + "full_name": "Live-Hack-CVE\/CVE-1999-0916", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0916", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0916 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:30Z", + "updated_at": "2022-12-26T15:41:30Z", + "pushed_at": "2022-12-26T15:41:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0929.json b/1999/CVE-1999-0929.json new file mode 100644 index 0000000000..7098880d71 --- /dev/null +++ b/1999/CVE-1999-0929.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365765, + "name": "CVE-1999-0929", + "full_name": "Live-Hack-CVE\/CVE-1999-0929", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0929", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0929 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:07Z", + "updated_at": "2022-12-26T15:42:07Z", + "pushed_at": "2022-12-26T15:42:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0935.json b/1999/CVE-1999-0935.json new file mode 100644 index 0000000000..4cb9387a09 --- /dev/null +++ b/1999/CVE-1999-0935.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365109, + "name": "CVE-1999-0935", + "full_name": "Live-Hack-CVE\/CVE-1999-0935", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0935", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0935 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:40Z", + "updated_at": "2022-12-26T15:39:40Z", + "pushed_at": "2022-12-26T15:39:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0936.json b/1999/CVE-1999-0936.json new file mode 100644 index 0000000000..bccfe58b09 --- /dev/null +++ b/1999/CVE-1999-0936.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365588, + "name": "CVE-1999-0936", + "full_name": "Live-Hack-CVE\/CVE-1999-0936", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0936", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0936 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:27Z", + "updated_at": "2022-12-26T15:41:27Z", + "pushed_at": "2022-12-26T15:41:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0937.json b/1999/CVE-1999-0937.json new file mode 100644 index 0000000000..14d8793494 --- /dev/null +++ b/1999/CVE-1999-0937.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355100, + "name": "CVE-1999-0937", + "full_name": "Live-Hack-CVE\/CVE-1999-0937", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0937", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0937 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:44Z", + "updated_at": "2022-12-26T15:02:44Z", + "pushed_at": "2022-12-26T15:02:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0938.json b/1999/CVE-1999-0938.json new file mode 100644 index 0000000000..5b30a9a106 --- /dev/null +++ b/1999/CVE-1999-0938.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366025, + "name": "CVE-1999-0938", + "full_name": "Live-Hack-CVE\/CVE-1999-0938", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0938", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0938 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:03Z", + "updated_at": "2022-12-26T15:43:03Z", + "pushed_at": "2022-12-26T15:43:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0940.json b/1999/CVE-1999-0940.json new file mode 100644 index 0000000000..6275be0a92 --- /dev/null +++ b/1999/CVE-1999-0940.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355247, + "name": "CVE-1999-0940", + "full_name": "Live-Hack-CVE\/CVE-1999-0940", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0940", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0940 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:21Z", + "updated_at": "2022-12-26T15:03:21Z", + "pushed_at": "2022-12-26T15:03:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0942.json b/1999/CVE-1999-0942.json new file mode 100644 index 0000000000..c22a9502f8 --- /dev/null +++ b/1999/CVE-1999-0942.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354843, + "name": "CVE-1999-0942", + "full_name": "Live-Hack-CVE\/CVE-1999-0942", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0942", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0942 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:48Z", + "updated_at": "2022-12-26T15:01:48Z", + "pushed_at": "2022-12-26T15:01:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0944.json b/1999/CVE-1999-0944.json new file mode 100644 index 0000000000..92b5b06a82 --- /dev/null +++ b/1999/CVE-1999-0944.json @@ -0,0 +1,31 @@ +[ + { + "id": 582366013, + "name": "CVE-1999-0944", + "full_name": "Live-Hack-CVE\/CVE-1999-0944", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0944", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0944 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:43:00Z", + "updated_at": "2022-12-26T15:43:00Z", + "pushed_at": "2022-12-26T15:43:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0953.json b/1999/CVE-1999-0953.json new file mode 100644 index 0000000000..b9d73ed4df --- /dev/null +++ b/1999/CVE-1999-0953.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365297, + "name": "CVE-1999-0953", + "full_name": "Live-Hack-CVE\/CVE-1999-0953", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0953", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0953 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:22Z", + "updated_at": "2022-12-26T15:40:22Z", + "pushed_at": "2022-12-26T15:40:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0955.json b/1999/CVE-1999-0955.json new file mode 100644 index 0000000000..ee73d4eadc --- /dev/null +++ b/1999/CVE-1999-0955.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355081, + "name": "CVE-1999-0955", + "full_name": "Live-Hack-CVE\/CVE-1999-0955", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0955", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0955 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:40Z", + "updated_at": "2022-12-26T15:02:40Z", + "pushed_at": "2022-12-26T15:02:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0956.json b/1999/CVE-1999-0956.json new file mode 100644 index 0000000000..28143fa62d --- /dev/null +++ b/1999/CVE-1999-0956.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364892, + "name": "CVE-1999-0956", + "full_name": "Live-Hack-CVE\/CVE-1999-0956", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0956", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0956 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:45Z", + "updated_at": "2022-12-26T15:38:45Z", + "pushed_at": "2022-12-26T15:38:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-12865.json b/1999/CVE-1999-0957.json similarity index 72% rename from 2020/CVE-2020-12865.json rename to 1999/CVE-1999-0957.json index 3c42f48861..0184029cb1 100644 --- a/2020/CVE-2020-12865.json +++ b/1999/CVE-1999-0957.json @@ -1,20 +1,20 @@ [ { - "id": 581670609, - "name": "CVE-2020-12865", - "full_name": "Live-Hack-CVE\/CVE-2020-12865", + "id": 582363770, + "name": "CVE-1999-0957", + "full_name": "Live-Hack-CVE\/CVE-1999-0957", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12865", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12865 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0957", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0957 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T22:37:31Z", - "updated_at": "2022-12-23T22:37:31Z", - "pushed_at": "2022-12-23T22:37:34Z", + "created_at": "2022-12-26T15:34:49Z", + "updated_at": "2022-12-26T15:34:49Z", + "pushed_at": "2022-12-26T15:34:51Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0965.json b/1999/CVE-1999-0965.json new file mode 100644 index 0000000000..2bbd6de4f4 --- /dev/null +++ b/1999/CVE-1999-0965.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364863, + "name": "CVE-1999-0965", + "full_name": "Live-Hack-CVE\/CVE-1999-0965", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0965", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0965 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:38Z", + "updated_at": "2022-12-26T15:38:38Z", + "pushed_at": "2022-12-26T15:38:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0966.json b/1999/CVE-1999-0966.json new file mode 100644 index 0000000000..f22bface46 --- /dev/null +++ b/1999/CVE-1999-0966.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365745, + "name": "CVE-1999-0966", + "full_name": "Live-Hack-CVE\/CVE-1999-0966", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0966", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0966 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:04Z", + "updated_at": "2022-12-26T15:42:04Z", + "pushed_at": "2022-12-26T15:42:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0967.json b/1999/CVE-1999-0967.json new file mode 100644 index 0000000000..dfb36205dd --- /dev/null +++ b/1999/CVE-1999-0967.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355023, + "name": "CVE-1999-0967", + "full_name": "Live-Hack-CVE\/CVE-1999-0967", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0967", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0967 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:27Z", + "updated_at": "2022-12-26T15:02:27Z", + "pushed_at": "2022-12-26T15:02:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0982.json b/1999/CVE-1999-0982.json new file mode 100644 index 0000000000..0d4ccfd119 --- /dev/null +++ b/1999/CVE-1999-0982.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364379, + "name": "CVE-1999-0982", + "full_name": "Live-Hack-CVE\/CVE-1999-0982", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0982", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0982 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:02Z", + "updated_at": "2022-12-26T15:37:02Z", + "pushed_at": "2022-12-26T15:37:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26110.json b/1999/CVE-1999-0983.json similarity index 72% rename from 2022/CVE-2022-26110.json rename to 1999/CVE-1999-0983.json index 348be85bc2..c5da49c546 100644 --- a/2022/CVE-2022-26110.json +++ b/1999/CVE-1999-0983.json @@ -1,20 +1,20 @@ [ { - "id": 582187807, - "name": "CVE-2022-26110", - "full_name": "Live-Hack-CVE\/CVE-2022-26110", + "id": 582363701, + "name": "CVE-1999-0983", + "full_name": "Live-Hack-CVE\/CVE-1999-0983", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26110", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26110 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0983", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0983 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:45:48Z", - "updated_at": "2022-12-26T02:45:48Z", - "pushed_at": "2022-12-26T02:45:50Z", + "created_at": "2022-12-26T15:34:36Z", + "updated_at": "2022-12-26T15:34:36Z", + "pushed_at": "2022-12-26T15:34:38Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/1999/CVE-1999-0984.json b/1999/CVE-1999-0984.json new file mode 100644 index 0000000000..27c8f0bd09 --- /dev/null +++ b/1999/CVE-1999-0984.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365173, + "name": "CVE-1999-0984", + "full_name": "Live-Hack-CVE\/CVE-1999-0984", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0984", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0984 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:57Z", + "updated_at": "2022-12-26T15:39:57Z", + "pushed_at": "2022-12-26T15:39:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0985.json b/1999/CVE-1999-0985.json new file mode 100644 index 0000000000..4977ed3d1f --- /dev/null +++ b/1999/CVE-1999-0985.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364010, + "name": "CVE-1999-0985", + "full_name": "Live-Hack-CVE\/CVE-1999-0985", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0985", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0985 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:39Z", + "updated_at": "2022-12-26T15:35:39Z", + "pushed_at": "2022-12-26T15:35:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0988.json b/1999/CVE-1999-0988.json new file mode 100644 index 0000000000..bd7df8acb8 --- /dev/null +++ b/1999/CVE-1999-0988.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364364, + "name": "CVE-1999-0988", + "full_name": "Live-Hack-CVE\/CVE-1999-0988", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0988", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0988 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:59Z", + "updated_at": "2022-12-26T15:36:59Z", + "pushed_at": "2022-12-26T15:37:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0990.json b/1999/CVE-1999-0990.json new file mode 100644 index 0000000000..f8164445dd --- /dev/null +++ b/1999/CVE-1999-0990.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355066, + "name": "CVE-1999-0990", + "full_name": "Live-Hack-CVE\/CVE-1999-0990", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0990", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0990 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:37Z", + "updated_at": "2022-12-26T15:02:37Z", + "pushed_at": "2022-12-26T15:02:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0993.json b/1999/CVE-1999-0993.json new file mode 100644 index 0000000000..8dea9106ab --- /dev/null +++ b/1999/CVE-1999-0993.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364233, + "name": "CVE-1999-0993", + "full_name": "Live-Hack-CVE\/CVE-1999-0993", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0993", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0993 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:29Z", + "updated_at": "2022-12-26T15:36:29Z", + "pushed_at": "2022-12-26T15:36:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-0998.json b/1999/CVE-1999-0998.json new file mode 100644 index 0000000000..12c3d56c27 --- /dev/null +++ b/1999/CVE-1999-0998.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364350, + "name": "CVE-1999-0998", + "full_name": "Live-Hack-CVE\/CVE-1999-0998", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-0998", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-0998 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:55Z", + "updated_at": "2022-12-26T15:36:55Z", + "pushed_at": "2022-12-26T15:36:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-1000.json b/1999/CVE-1999-1000.json new file mode 100644 index 0000000000..0f99685860 --- /dev/null +++ b/1999/CVE-1999-1000.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365864, + "name": "CVE-1999-1000", + "full_name": "Live-Hack-CVE\/CVE-1999-1000", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-1000", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-1000 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:27Z", + "updated_at": "2022-12-26T15:42:27Z", + "pushed_at": "2022-12-26T15:42:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-1001.json b/1999/CVE-1999-1001.json new file mode 100644 index 0000000000..7b3ab8f495 --- /dev/null +++ b/1999/CVE-1999-1001.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354819, + "name": "CVE-1999-1001", + "full_name": "Live-Hack-CVE\/CVE-1999-1001", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-1001", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-1001 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:45Z", + "updated_at": "2022-12-26T15:01:45Z", + "pushed_at": "2022-12-26T15:01:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-1003.json b/1999/CVE-1999-1003.json new file mode 100644 index 0000000000..62de4b61e2 --- /dev/null +++ b/1999/CVE-1999-1003.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365081, + "name": "CVE-1999-1003", + "full_name": "Live-Hack-CVE\/CVE-1999-1003", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-1003", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-1003 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:31Z", + "updated_at": "2022-12-26T15:39:31Z", + "pushed_at": "2022-12-26T15:39:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/1999/CVE-1999-1009.json b/1999/CVE-1999-1009.json new file mode 100644 index 0000000000..f42dacdc03 --- /dev/null +++ b/1999/CVE-1999-1009.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365732, + "name": "CVE-1999-1009", + "full_name": "Live-Hack-CVE\/CVE-1999-1009", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-1999-1009", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-1999-1009 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:00Z", + "updated_at": "2022-12-26T15:42:00Z", + "pushed_at": "2022-12-26T15:42:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-1730.json b/2000/CVE-2000-0008.json similarity index 74% rename from 2020/CVE-2020-1730.json rename to 2000/CVE-2000-0008.json index 8f6148a04a..2a137c5bff 100644 --- a/2020/CVE-2020-1730.json +++ b/2000/CVE-2000-0008.json @@ -1,20 +1,20 @@ [ { - "id": 581669222, - "name": "CVE-2020-1730", - "full_name": "Live-Hack-CVE\/CVE-2020-1730", + "id": 582355231, + "name": "CVE-2000-0008", + "full_name": "Live-Hack-CVE\/CVE-2000-0008", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-1730", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1730 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0008", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0008 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T22:29:51Z", - "updated_at": "2022-12-23T22:29:51Z", - "pushed_at": "2022-12-23T22:29:53Z", + "created_at": "2022-12-26T15:03:17Z", + "updated_at": "2022-12-26T15:03:17Z", + "pushed_at": "2022-12-26T15:03:19Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-2091.json b/2000/CVE-2000-0010.json similarity index 74% rename from 2020/CVE-2020-2091.json rename to 2000/CVE-2000-0010.json index 316697787c..ef41ee2975 100644 --- a/2020/CVE-2020-2091.json +++ b/2000/CVE-2000-0010.json @@ -1,20 +1,20 @@ [ { - "id": 581675641, - "name": "CVE-2020-2091", - "full_name": "Live-Hack-CVE\/CVE-2020-2091", + "id": 582364334, + "name": "CVE-2000-0010", + "full_name": "Live-Hack-CVE\/CVE-2000-0010", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-2091", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2091 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0010", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0010 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T23:08:27Z", - "updated_at": "2022-12-23T23:08:27Z", - "pushed_at": "2022-12-23T23:08:29Z", + "created_at": "2022-12-26T15:36:52Z", + "updated_at": "2022-12-26T15:36:52Z", + "pushed_at": "2022-12-26T15:36:54Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2000/CVE-2000-0017.json b/2000/CVE-2000-0017.json new file mode 100644 index 0000000000..45c9e74b22 --- /dev/null +++ b/2000/CVE-2000-0017.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387619, + "name": "CVE-2000-0017", + "full_name": "Live-Hack-CVE\/CVE-2000-0017", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0017", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0017 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:04:29Z", + "updated_at": "2022-12-26T17:04:29Z", + "pushed_at": "2022-12-26T17:04:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0019.json b/2000/CVE-2000-0019.json new file mode 100644 index 0000000000..732688903f --- /dev/null +++ b/2000/CVE-2000-0019.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355417, + "name": "CVE-2000-0019", + "full_name": "Live-Hack-CVE\/CVE-2000-0019", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0019", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0019 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:54Z", + "updated_at": "2022-12-26T15:03:54Z", + "pushed_at": "2022-12-26T15:03:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0020.json b/2000/CVE-2000-0020.json new file mode 100644 index 0000000000..1c74ad4d2f --- /dev/null +++ b/2000/CVE-2000-0020.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354806, + "name": "CVE-2000-0020", + "full_name": "Live-Hack-CVE\/CVE-2000-0020", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0020", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0020 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:42Z", + "updated_at": "2022-12-26T15:01:42Z", + "pushed_at": "2022-12-26T15:01:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0028.json b/2000/CVE-2000-0028.json new file mode 100644 index 0000000000..e85add6e57 --- /dev/null +++ b/2000/CVE-2000-0028.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363997, + "name": "CVE-2000-0028", + "full_name": "Live-Hack-CVE\/CVE-2000-0028", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0028", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0028 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:35:36Z", + "updated_at": "2022-12-26T15:35:36Z", + "pushed_at": "2022-12-26T15:35:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0031.json b/2000/CVE-2000-0031.json new file mode 100644 index 0000000000..92f296216c --- /dev/null +++ b/2000/CVE-2000-0031.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364677, + "name": "CVE-2000-0031", + "full_name": "Live-Hack-CVE\/CVE-2000-0031", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0031", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0031 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:00Z", + "updated_at": "2022-12-26T15:38:00Z", + "pushed_at": "2022-12-26T15:38:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0034.json b/2000/CVE-2000-0034.json new file mode 100644 index 0000000000..e78cbb3f81 --- /dev/null +++ b/2000/CVE-2000-0034.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365850, + "name": "CVE-2000-0034", + "full_name": "Live-Hack-CVE\/CVE-2000-0034", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0034", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0034 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:24Z", + "updated_at": "2022-12-26T15:42:24Z", + "pushed_at": "2022-12-26T15:42:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0038.json b/2000/CVE-2000-0038.json new file mode 100644 index 0000000000..3bd33fe7ee --- /dev/null +++ b/2000/CVE-2000-0038.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364452, + "name": "CVE-2000-0038", + "full_name": "Live-Hack-CVE\/CVE-2000-0038", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0038", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0038 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:16Z", + "updated_at": "2022-12-26T15:37:16Z", + "pushed_at": "2022-12-26T15:37:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0040.json b/2000/CVE-2000-0040.json new file mode 100644 index 0000000000..092997487e --- /dev/null +++ b/2000/CVE-2000-0040.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363660, + "name": "CVE-2000-0040", + "full_name": "Live-Hack-CVE\/CVE-2000-0040", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0040", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0040 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:27Z", + "updated_at": "2022-12-26T15:34:27Z", + "pushed_at": "2022-12-26T15:34:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38152.json b/2000/CVE-2000-0047.json similarity index 77% rename from 2022/CVE-2022-38152.json rename to 2000/CVE-2000-0047.json index fed84ab87a..a62a66a09d 100644 --- a/2022/CVE-2022-38152.json +++ b/2000/CVE-2000-0047.json @@ -1,20 +1,20 @@ [ { - "id": 582180657, - "name": "CVE-2022-38152", - "full_name": "Live-Hack-CVE\/CVE-2022-38152", + "id": 582364698, + "name": "CVE-2000-0047", + "full_name": "Live-Hack-CVE\/CVE-2000-0047", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38152", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38152 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0047", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0047 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:11Z", - "updated_at": "2022-12-26T02:00:11Z", - "pushed_at": "2022-12-26T02:00:13Z", + "created_at": "2022-12-26T15:38:04Z", + "updated_at": "2022-12-26T15:38:04Z", + "pushed_at": "2022-12-26T15:38:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2000/CVE-2000-0065.json b/2000/CVE-2000-0065.json new file mode 100644 index 0000000000..1cec0f2bf2 --- /dev/null +++ b/2000/CVE-2000-0065.json @@ -0,0 +1,31 @@ +[ + { + "id": 582363753, + "name": "CVE-2000-0065", + "full_name": "Live-Hack-CVE\/CVE-2000-0065", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0065", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0065 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:34:46Z", + "updated_at": "2022-12-26T15:34:46Z", + "pushed_at": "2022-12-26T15:34:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0066.json b/2000/CVE-2000-0066.json new file mode 100644 index 0000000000..0696ac15c6 --- /dev/null +++ b/2000/CVE-2000-0066.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364592, + "name": "CVE-2000-0066", + "full_name": "Live-Hack-CVE\/CVE-2000-0066", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0066", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0066 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:41Z", + "updated_at": "2022-12-26T15:37:41Z", + "pushed_at": "2022-12-26T15:37:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0067.json b/2000/CVE-2000-0067.json new file mode 100644 index 0000000000..a4fc7e93b4 --- /dev/null +++ b/2000/CVE-2000-0067.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365280, + "name": "CVE-2000-0067", + "full_name": "Live-Hack-CVE\/CVE-2000-0067", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0067", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0067 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:18Z", + "updated_at": "2022-12-26T15:40:18Z", + "pushed_at": "2022-12-26T15:40:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0069.json b/2000/CVE-2000-0069.json new file mode 100644 index 0000000000..9ebdead132 --- /dev/null +++ b/2000/CVE-2000-0069.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365718, + "name": "CVE-2000-0069", + "full_name": "Live-Hack-CVE\/CVE-2000-0069", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0069", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0069 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:57Z", + "updated_at": "2022-12-26T15:41:57Z", + "pushed_at": "2022-12-26T15:41:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0074.json b/2000/CVE-2000-0074.json new file mode 100644 index 0000000000..d6901b86ef --- /dev/null +++ b/2000/CVE-2000-0074.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365707, + "name": "CVE-2000-0074", + "full_name": "Live-Hack-CVE\/CVE-2000-0074", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0074", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0074 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:54Z", + "updated_at": "2022-12-26T15:41:54Z", + "pushed_at": "2022-12-26T15:41:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0081.json b/2000/CVE-2000-0081.json new file mode 100644 index 0000000000..1dbbe3964a --- /dev/null +++ b/2000/CVE-2000-0081.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364190, + "name": "CVE-2000-0081", + "full_name": "Live-Hack-CVE\/CVE-2000-0081", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0081", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0081 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:19Z", + "updated_at": "2022-12-26T15:36:19Z", + "pushed_at": "2022-12-26T15:36:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0084.json b/2000/CVE-2000-0084.json new file mode 100644 index 0000000000..29184ebeb8 --- /dev/null +++ b/2000/CVE-2000-0084.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365070, + "name": "CVE-2000-0084", + "full_name": "Live-Hack-CVE\/CVE-2000-0084", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0084", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0084 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:28Z", + "updated_at": "2022-12-26T15:39:28Z", + "pushed_at": "2022-12-26T15:39:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0085.json b/2000/CVE-2000-0085.json new file mode 100644 index 0000000000..83c936733a --- /dev/null +++ b/2000/CVE-2000-0085.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364711, + "name": "CVE-2000-0085", + "full_name": "Live-Hack-CVE\/CVE-2000-0085", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0085", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0085 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:07Z", + "updated_at": "2022-12-26T15:38:07Z", + "pushed_at": "2022-12-26T15:38:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0093.json b/2000/CVE-2000-0093.json new file mode 100644 index 0000000000..48179e89ed --- /dev/null +++ b/2000/CVE-2000-0093.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365781, + "name": "CVE-2000-0093", + "full_name": "Live-Hack-CVE\/CVE-2000-0093", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0093", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0093 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:42:10Z", + "updated_at": "2022-12-26T15:42:10Z", + "pushed_at": "2022-12-26T15:42:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0101.json b/2000/CVE-2000-0101.json new file mode 100644 index 0000000000..a60a359549 --- /dev/null +++ b/2000/CVE-2000-0101.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355321, + "name": "CVE-2000-0101", + "full_name": "Live-Hack-CVE\/CVE-2000-0101", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0101", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0101 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:37Z", + "updated_at": "2022-12-26T15:03:37Z", + "pushed_at": "2022-12-26T15:03:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0102.json b/2000/CVE-2000-0102.json new file mode 100644 index 0000000000..c92c074c8d --- /dev/null +++ b/2000/CVE-2000-0102.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355011, + "name": "CVE-2000-0102", + "full_name": "Live-Hack-CVE\/CVE-2000-0102", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0102", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0102 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:23Z", + "updated_at": "2022-12-26T15:02:23Z", + "pushed_at": "2022-12-26T15:02:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0103.json b/2000/CVE-2000-0103.json new file mode 100644 index 0000000000..0088703889 --- /dev/null +++ b/2000/CVE-2000-0103.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365575, + "name": "CVE-2000-0103", + "full_name": "Live-Hack-CVE\/CVE-2000-0103", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0103", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0103 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:23Z", + "updated_at": "2022-12-26T15:41:23Z", + "pushed_at": "2022-12-26T15:41:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0104.json b/2000/CVE-2000-0104.json new file mode 100644 index 0000000000..816db44e91 --- /dev/null +++ b/2000/CVE-2000-0104.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365268, + "name": "CVE-2000-0104", + "full_name": "Live-Hack-CVE\/CVE-2000-0104", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0104", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0104 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:15Z", + "updated_at": "2022-12-26T15:40:15Z", + "pushed_at": "2022-12-26T15:40:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0106.json b/2000/CVE-2000-0106.json new file mode 100644 index 0000000000..09dbdf05c6 --- /dev/null +++ b/2000/CVE-2000-0106.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365349, + "name": "CVE-2000-0106", + "full_name": "Live-Hack-CVE\/CVE-2000-0106", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0106", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0106 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:32Z", + "updated_at": "2022-12-26T15:40:32Z", + "pushed_at": "2022-12-26T15:40:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0108.json b/2000/CVE-2000-0108.json new file mode 100644 index 0000000000..4536ca5914 --- /dev/null +++ b/2000/CVE-2000-0108.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365056, + "name": "CVE-2000-0108", + "full_name": "Live-Hack-CVE\/CVE-2000-0108", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0108", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0108 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:39:25Z", + "updated_at": "2022-12-26T15:39:25Z", + "pushed_at": "2022-12-26T15:39:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0109.json b/2000/CVE-2000-0109.json new file mode 100644 index 0000000000..4bb8b850ca --- /dev/null +++ b/2000/CVE-2000-0109.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364171, + "name": "CVE-2000-0109", + "full_name": "Live-Hack-CVE\/CVE-2000-0109", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0109", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0109 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:16Z", + "updated_at": "2022-12-26T15:36:16Z", + "pushed_at": "2022-12-26T15:36:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0110.json b/2000/CVE-2000-0110.json new file mode 100644 index 0000000000..382e624899 --- /dev/null +++ b/2000/CVE-2000-0110.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364878, + "name": "CVE-2000-0110", + "full_name": "Live-Hack-CVE\/CVE-2000-0110", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0110", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0110 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:41Z", + "updated_at": "2022-12-26T15:38:41Z", + "pushed_at": "2022-12-26T15:38:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0114.json b/2000/CVE-2000-0114.json new file mode 100644 index 0000000000..b1e8d41b4e --- /dev/null +++ b/2000/CVE-2000-0114.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354997, + "name": "CVE-2000-0114", + "full_name": "Live-Hack-CVE\/CVE-2000-0114", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0114", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0114 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:20Z", + "updated_at": "2022-12-26T15:02:20Z", + "pushed_at": "2022-12-26T15:02:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0115.json b/2000/CVE-2000-0115.json new file mode 100644 index 0000000000..eecb09ab96 --- /dev/null +++ b/2000/CVE-2000-0115.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388398, + "name": "CVE-2000-0115", + "full_name": "Live-Hack-CVE\/CVE-2000-0115", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0115", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0115 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:07:20Z", + "updated_at": "2022-12-26T17:07:20Z", + "pushed_at": "2022-12-26T17:07:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0123.json b/2000/CVE-2000-0123.json new file mode 100644 index 0000000000..32a28d34e2 --- /dev/null +++ b/2000/CVE-2000-0123.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364852, + "name": "CVE-2000-0123", + "full_name": "Live-Hack-CVE\/CVE-2000-0123", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0123", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0123 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:34Z", + "updated_at": "2022-12-26T15:38:34Z", + "pushed_at": "2022-12-26T15:38:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-25954.json b/2000/CVE-2000-0126.json similarity index 76% rename from 2021/CVE-2021-25954.json rename to 2000/CVE-2000-0126.json index 057502a433..6ebcc153dd 100644 --- a/2021/CVE-2021-25954.json +++ b/2000/CVE-2000-0126.json @@ -1,20 +1,20 @@ [ { - "id": 581770166, - "name": "CVE-2021-25954", - "full_name": "Live-Hack-CVE\/CVE-2021-25954", + "id": 582364208, + "name": "CVE-2000-0126", + "full_name": "Live-Hack-CVE\/CVE-2000-0126", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-25954", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25954 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0126", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0126 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:05:33Z", - "updated_at": "2022-12-24T09:05:33Z", - "pushed_at": "2022-12-24T09:05:35Z", + "created_at": "2022-12-26T15:36:26Z", + "updated_at": "2022-12-26T15:36:26Z", + "pushed_at": "2022-12-26T15:36:28Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2000/CVE-2000-0129.json b/2000/CVE-2000-0129.json new file mode 100644 index 0000000000..25f483ab3b --- /dev/null +++ b/2000/CVE-2000-0129.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355400, + "name": "CVE-2000-0129", + "full_name": "Live-Hack-CVE\/CVE-2000-0129", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0129", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0129 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:03:51Z", + "updated_at": "2022-12-26T15:03:51Z", + "pushed_at": "2022-12-26T15:03:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2915.json b/2000/CVE-2000-0134.json similarity index 81% rename from 2022/CVE-2022-2915.json rename to 2000/CVE-2000-0134.json index 47ae09bf4a..2504c94098 100644 --- a/2022/CVE-2022-2915.json +++ b/2000/CVE-2000-0134.json @@ -1,20 +1,20 @@ [ { - "id": 582199800, - "name": "CVE-2022-2915", - "full_name": "Live-Hack-CVE\/CVE-2022-2915", + "id": 582363901, + "name": "CVE-2000-0134", + "full_name": "Live-Hack-CVE\/CVE-2000-0134", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2915", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2915 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0134", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0134 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:01:44Z", - "updated_at": "2022-12-26T04:01:44Z", - "pushed_at": "2022-12-26T04:01:46Z", + "created_at": "2022-12-26T15:35:14Z", + "updated_at": "2022-12-26T15:35:15Z", + "pushed_at": "2022-12-26T15:35:16Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36675.json b/2000/CVE-2000-0135.json similarity index 75% rename from 2022/CVE-2022-36675.json rename to 2000/CVE-2000-0135.json index a590a4319f..1f2d3097a0 100644 --- a/2022/CVE-2022-36675.json +++ b/2000/CVE-2000-0135.json @@ -1,20 +1,20 @@ [ { - "id": 582192928, - "name": "CVE-2022-36675", - "full_name": "Live-Hack-CVE\/CVE-2022-36675", + "id": 582364198, + "name": "CVE-2000-0135", + "full_name": "Live-Hack-CVE\/CVE-2000-0135", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36675", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36675 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0135", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0135 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:18:55Z", - "updated_at": "2022-12-26T03:18:55Z", - "pushed_at": "2022-12-26T03:18:57Z", + "created_at": "2022-12-26T15:36:23Z", + "updated_at": "2022-12-26T15:36:23Z", + "pushed_at": "2022-12-26T15:36:25Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2000/CVE-2000-0136.json b/2000/CVE-2000-0136.json new file mode 100644 index 0000000000..d6a157dce9 --- /dev/null +++ b/2000/CVE-2000-0136.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365562, + "name": "CVE-2000-0136", + "full_name": "Live-Hack-CVE\/CVE-2000-0136", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0136", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0136 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:41:20Z", + "updated_at": "2022-12-26T15:41:20Z", + "pushed_at": "2022-12-26T15:41:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2000/CVE-2000-0137.json b/2000/CVE-2000-0137.json new file mode 100644 index 0000000000..6609e8da72 --- /dev/null +++ b/2000/CVE-2000-0137.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364665, + "name": "CVE-2000-0137", + "full_name": "Live-Hack-CVE\/CVE-2000-0137", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0137", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0137 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:57Z", + "updated_at": "2022-12-26T15:37:57Z", + "pushed_at": "2022-12-26T15:37:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21539.json b/2000/CVE-2000-0142.json similarity index 75% rename from 2022/CVE-2022-21539.json rename to 2000/CVE-2000-0142.json index ffc2bd9b9d..d3ec1c6010 100644 --- a/2022/CVE-2022-21539.json +++ b/2000/CVE-2000-0142.json @@ -1,20 +1,20 @@ [ { - "id": 582186999, - "name": "CVE-2022-21539", - "full_name": "Live-Hack-CVE\/CVE-2022-21539", + "id": 582354917, + "name": "CVE-2000-0142", + "full_name": "Live-Hack-CVE\/CVE-2000-0142", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21539", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21539 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0142", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0142 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:41:06Z", - "updated_at": "2022-12-26T02:41:06Z", - "pushed_at": "2022-12-26T02:41:08Z", + "created_at": "2022-12-26T15:02:05Z", + "updated_at": "2022-12-26T15:02:05Z", + "pushed_at": "2022-12-26T15:02:07Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2000/CVE-2000-0143.json b/2000/CVE-2000-0143.json new file mode 100644 index 0000000000..075d72ea45 --- /dev/null +++ b/2000/CVE-2000-0143.json @@ -0,0 +1,31 @@ +[ + { + "id": 582355048, + "name": "CVE-2000-0143", + "full_name": "Live-Hack-CVE\/CVE-2000-0143", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0143", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0143 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:02:34Z", + "updated_at": "2022-12-26T15:02:34Z", + "pushed_at": "2022-12-26T15:02:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38367.json b/2000/CVE-2000-0145.json similarity index 75% rename from 2022/CVE-2022-38367.json rename to 2000/CVE-2000-0145.json index aa1131e81b..3ebdd7d273 100644 --- a/2022/CVE-2022-38367.json +++ b/2000/CVE-2000-0145.json @@ -1,20 +1,20 @@ [ { - "id": 582180040, - "name": "CVE-2022-38367", - "full_name": "Live-Hack-CVE\/CVE-2022-38367", + "id": 582365693, + "name": "CVE-2000-0145", + "full_name": "Live-Hack-CVE\/CVE-2000-0145", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38367", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38367 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0145", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0145 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:56:14Z", - "updated_at": "2022-12-26T01:56:14Z", - "pushed_at": "2022-12-26T01:56:16Z", + "created_at": "2022-12-26T15:41:50Z", + "updated_at": "2022-12-26T15:41:50Z", + "pushed_at": "2022-12-26T15:41:52Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21517.json b/2000/CVE-2000-0182.json similarity index 77% rename from 2022/CVE-2022-21517.json rename to 2000/CVE-2000-0182.json index 701b0f17e3..9af76b85e7 100644 --- a/2022/CVE-2022-21517.json +++ b/2000/CVE-2000-0182.json @@ -1,20 +1,20 @@ [ { - "id": 582194354, - "name": "CVE-2022-21517", - "full_name": "Live-Hack-CVE\/CVE-2022-21517", + "id": 582364646, + "name": "CVE-2000-0182", + "full_name": "Live-Hack-CVE\/CVE-2000-0182", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21517", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21517 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0182", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0182 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:27:14Z", - "updated_at": "2022-12-26T03:27:14Z", - "pushed_at": "2022-12-26T03:27:16Z", + "created_at": "2022-12-26T15:37:54Z", + "updated_at": "2022-12-26T15:37:54Z", + "pushed_at": "2022-12-26T15:37:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2000/CVE-2000-0220.json b/2000/CVE-2000-0220.json new file mode 100644 index 0000000000..3859a91061 --- /dev/null +++ b/2000/CVE-2000-0220.json @@ -0,0 +1,31 @@ +[ + { + "id": 582365333, + "name": "CVE-2000-0220", + "full_name": "Live-Hack-CVE\/CVE-2000-0220", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2000-0220", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0220 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:40:28Z", + "updated_at": "2022-12-26T15:40:28Z", + "pushed_at": "2022-12-26T15:40:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2001/CVE-2001-0352.json b/2001/CVE-2001-0352.json new file mode 100644 index 0000000000..22f7ebc9c2 --- /dev/null +++ b/2001/CVE-2001-0352.json @@ -0,0 +1,31 @@ +[ + { + "id": 582387924, + "name": "CVE-2001-0352", + "full_name": "Live-Hack-CVE\/CVE-2001-0352", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2001-0352", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2001-0352 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:05:36Z", + "updated_at": "2022-12-26T17:05:36Z", + "pushed_at": "2022-12-26T17:05:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2003/CVE-2003-0658.json b/2003/CVE-2003-0658.json new file mode 100644 index 0000000000..4624ef0a7b --- /dev/null +++ b/2003/CVE-2003-0658.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364160, + "name": "CVE-2003-0658", + "full_name": "Live-Hack-CVE\/CVE-2003-0658", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2003-0658", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0658 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:36:13Z", + "updated_at": "2022-12-26T15:36:13Z", + "pushed_at": "2022-12-26T15:36:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2003/CVE-2003-0742.json b/2003/CVE-2003-0742.json new file mode 100644 index 0000000000..71666c6edb --- /dev/null +++ b/2003/CVE-2003-0742.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364723, + "name": "CVE-2003-0742", + "full_name": "Live-Hack-CVE\/CVE-2003-0742", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2003-0742", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0742 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:38:11Z", + "updated_at": "2022-12-26T15:38:11Z", + "pushed_at": "2022-12-26T15:38:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2003/CVE-2003-0769.json b/2003/CVE-2003-0769.json new file mode 100644 index 0000000000..15489dcd77 --- /dev/null +++ b/2003/CVE-2003-0769.json @@ -0,0 +1,31 @@ +[ + { + "id": 582364609, + "name": "CVE-2003-0769", + "full_name": "Live-Hack-CVE\/CVE-2003-0769", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2003-0769", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0769 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:37:44Z", + "updated_at": "2022-12-26T15:37:44Z", + "pushed_at": "2022-12-26T15:37:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36637.json b/2003/CVE-2003-0836.json similarity index 77% rename from 2022/CVE-2022-36637.json rename to 2003/CVE-2003-0836.json index 4a82ab0ace..9629735c1e 100644 --- a/2022/CVE-2022-36637.json +++ b/2003/CVE-2003-0836.json @@ -1,20 +1,20 @@ [ { - "id": 582192725, - "name": "CVE-2022-36637", - "full_name": "Live-Hack-CVE\/CVE-2022-36637", + "id": 582396137, + "name": "CVE-2003-0836", + "full_name": "Live-Hack-CVE\/CVE-2003-0836", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36637", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36637 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2003-0836", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0836 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:17:41Z", - "updated_at": "2022-12-26T03:17:41Z", - "pushed_at": "2022-12-26T03:17:43Z", + "created_at": "2022-12-26T17:37:44Z", + "updated_at": "2022-12-26T17:37:44Z", + "pushed_at": "2022-12-26T17:37:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2010/CVE-2010-2089.json b/2010/CVE-2010-2089.json new file mode 100644 index 0000000000..0da68dd7b2 --- /dev/null +++ b/2010/CVE-2010-2089.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398083, + "name": "CVE-2010-2089", + "full_name": "Live-Hack-CVE\/CVE-2010-2089", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-2089", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-2089 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:19Z", + "updated_at": "2022-12-26T17:45:19Z", + "pushed_at": "2022-12-26T17:45:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2010/CVE-2010-3870.json b/2010/CVE-2010-3870.json new file mode 100644 index 0000000000..342843b3ad --- /dev/null +++ b/2010/CVE-2010-3870.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398242, + "name": "CVE-2010-3870", + "full_name": "Live-Hack-CVE\/CVE-2010-3870", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2010-3870", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-3870 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:59Z", + "updated_at": "2022-12-26T17:45:59Z", + "pushed_at": "2022-12-26T17:46:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2012/CVE-2012-0831.json b/2012/CVE-2012-0831.json new file mode 100644 index 0000000000..5ec6e0ac50 --- /dev/null +++ b/2012/CVE-2012-0831.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398130, + "name": "CVE-2012-0831", + "full_name": "Live-Hack-CVE\/CVE-2012-0831", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2012-0831", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0831 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:32Z", + "updated_at": "2022-12-26T17:45:32Z", + "pushed_at": "2022-12-26T17:45:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2013/CVE-2013-2882.json b/2013/CVE-2013-2882.json new file mode 100644 index 0000000000..8ad5b19ef7 --- /dev/null +++ b/2013/CVE-2013-2882.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398196, + "name": "CVE-2013-2882", + "full_name": "Live-Hack-CVE\/CVE-2013-2882", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-2882", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2882 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:49Z", + "updated_at": "2022-12-26T17:45:49Z", + "pushed_at": "2022-12-26T17:45:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2013/CVE-2013-4113.json b/2013/CVE-2013-4113.json new file mode 100644 index 0000000000..1674e2f720 --- /dev/null +++ b/2013/CVE-2013-4113.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398209, + "name": "CVE-2013-4113", + "full_name": "Live-Hack-CVE\/CVE-2013-4113", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-4113", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-4113 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:53Z", + "updated_at": "2022-12-26T17:45:53Z", + "pushed_at": "2022-12-26T17:45:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2013/CVE-2013-6668.json b/2013/CVE-2013-6668.json index 441818aefa..ab5d0ba123 100644 --- a/2013/CVE-2013-6668.json +++ b/2013/CVE-2013-6668.json @@ -27,5 +27,34 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 582398146, + "name": "CVE-2013-6668", + "full_name": "Live-Hack-CVE\/CVE-2013-6668", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2013-6668", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6668 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:36Z", + "updated_at": "2022-12-26T17:45:36Z", + "pushed_at": "2022-12-26T17:45:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-36194.json b/2014/CVE-2014-0185.json similarity index 77% rename from 2022/CVE-2022-36194.json rename to 2014/CVE-2014-0185.json index 7aa7185101..56cf9172e1 100644 --- a/2022/CVE-2022-36194.json +++ b/2014/CVE-2014-0185.json @@ -1,20 +1,20 @@ [ { - "id": 582199513, - "name": "CVE-2022-36194", - "full_name": "Live-Hack-CVE\/CVE-2022-36194", + "id": 582398092, + "name": "CVE-2014-0185", + "full_name": "Live-Hack-CVE\/CVE-2014-0185", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36194", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36194 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-0185", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0185 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:00:12Z", - "updated_at": "2022-12-26T04:00:12Z", - "pushed_at": "2022-12-26T04:00:14Z", + "created_at": "2022-12-26T17:45:23Z", + "updated_at": "2022-12-26T17:45:23Z", + "pushed_at": "2022-12-26T17:45:24Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2014/CVE-2014-0224.json b/2014/CVE-2014-0224.json index 842ef0573f..7fd1bade85 100644 --- a/2014/CVE-2014-0224.json +++ b/2014/CVE-2014-0224.json @@ -143,5 +143,34 @@ "forks": 5, "watchers": 7, "score": 0 + }, + { + "id": 582398184, + "name": "CVE-2014-0224", + "full_name": "Live-Hack-CVE\/CVE-2014-0224", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2014-0224", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0224 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:46Z", + "updated_at": "2022-12-26T17:51:22Z", + "pushed_at": "2022-12-26T17:45:48Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 } ] \ No newline at end of file diff --git a/2015/CVE-2015-0278.json b/2015/CVE-2015-0278.json new file mode 100644 index 0000000000..74d471876f --- /dev/null +++ b/2015/CVE-2015-0278.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398173, + "name": "CVE-2015-0278", + "full_name": "Live-Hack-CVE\/CVE-2015-0278", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-0278", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0278 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:43Z", + "updated_at": "2022-12-26T17:45:43Z", + "pushed_at": "2022-12-26T17:45:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-2301.json b/2015/CVE-2015-2301.json new file mode 100644 index 0000000000..7497e7d438 --- /dev/null +++ b/2015/CVE-2015-2301.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398262, + "name": "CVE-2015-2301", + "full_name": "Live-Hack-CVE\/CVE-2015-2301", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-2301", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2301 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:07Z", + "updated_at": "2022-12-26T17:46:07Z", + "pushed_at": "2022-12-26T17:46:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2238.json b/2015/CVE-2015-2305.json similarity index 77% rename from 2022/CVE-2022-2238.json rename to 2015/CVE-2015-2305.json index 540a9e61be..cb4772b89b 100644 --- a/2022/CVE-2022-2238.json +++ b/2015/CVE-2015-2305.json @@ -1,20 +1,20 @@ [ { - "id": 582180962, - "name": "CVE-2022-2238", - "full_name": "Live-Hack-CVE\/CVE-2022-2238", + "id": 582398228, + "name": "CVE-2015-2305", + "full_name": "Live-Hack-CVE\/CVE-2015-2305", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2238", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2238 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-2305", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2305 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:02:01Z", - "updated_at": "2022-12-26T02:02:01Z", - "pushed_at": "2022-12-26T02:02:03Z", + "created_at": "2022-12-26T17:45:56Z", + "updated_at": "2022-12-26T17:45:56Z", + "pushed_at": "2022-12-26T17:45:58Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-32658.json b/2015/CVE-2015-3414.json similarity index 78% rename from 2021/CVE-2021-32658.json rename to 2015/CVE-2015-3414.json index 3641baec28..3e3785fa80 100644 --- a/2021/CVE-2021-32658.json +++ b/2015/CVE-2015-3414.json @@ -1,20 +1,20 @@ [ { - "id": 581770310, - "name": "CVE-2021-32658", - "full_name": "Live-Hack-CVE\/CVE-2021-32658", + "id": 582398072, + "name": "CVE-2015-3414", + "full_name": "Live-Hack-CVE\/CVE-2015-3414", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32658", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32658 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-3414", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3414 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:06:16Z", - "updated_at": "2022-12-24T09:06:16Z", - "pushed_at": "2022-12-24T09:06:18Z", + "created_at": "2022-12-26T17:45:16Z", + "updated_at": "2022-12-26T17:45:16Z", + "pushed_at": "2022-12-26T17:45:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2015/CVE-2015-3415.json b/2015/CVE-2015-3415.json new file mode 100644 index 0000000000..03edff22f2 --- /dev/null +++ b/2015/CVE-2015-3415.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397936, + "name": "CVE-2015-3415", + "full_name": "Live-Hack-CVE\/CVE-2015-3415", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-3415", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3415 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:44Z", + "updated_at": "2022-12-26T17:44:44Z", + "pushed_at": "2022-12-26T17:44:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-3416.json b/2015/CVE-2015-3416.json new file mode 100644 index 0000000000..0d4391ed57 --- /dev/null +++ b/2015/CVE-2015-3416.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398255, + "name": "CVE-2015-3416", + "full_name": "Live-Hack-CVE\/CVE-2015-3416", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-3416", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3416 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:03Z", + "updated_at": "2022-12-26T17:46:03Z", + "pushed_at": "2022-12-26T17:46:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-6764.json b/2015/CVE-2015-6764.json new file mode 100644 index 0000000000..e3f9e4261c --- /dev/null +++ b/2015/CVE-2015-6764.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398372, + "name": "CVE-2015-6764", + "full_name": "Live-Hack-CVE\/CVE-2015-6764", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-6764", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-6764 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:35Z", + "updated_at": "2022-12-26T17:46:35Z", + "pushed_at": "2022-12-26T17:46:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2403.json b/2015/CVE-2015-8383.json similarity index 78% rename from 2022/CVE-2022-2403.json rename to 2015/CVE-2015-8383.json index ef81df58f3..a983a725f6 100644 --- a/2022/CVE-2022-2403.json +++ b/2015/CVE-2015-8383.json @@ -1,20 +1,20 @@ [ { - "id": 582180919, - "name": "CVE-2022-2403", - "full_name": "Live-Hack-CVE\/CVE-2022-2403", + "id": 582398114, + "name": "CVE-2015-8383", + "full_name": "Live-Hack-CVE\/CVE-2015-8383", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2403", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2403 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8383", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8383 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:01:40Z", - "updated_at": "2022-12-26T02:01:40Z", - "pushed_at": "2022-12-26T02:01:42Z", + "created_at": "2022-12-26T17:45:29Z", + "updated_at": "2022-12-26T17:45:29Z", + "pushed_at": "2022-12-26T17:45:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2015/CVE-2015-8386.json b/2015/CVE-2015-8386.json new file mode 100644 index 0000000000..3cab9c66f7 --- /dev/null +++ b/2015/CVE-2015-8386.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398105, + "name": "CVE-2015-8386", + "full_name": "Live-Hack-CVE\/CVE-2015-8386", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8386", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8386 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:26Z", + "updated_at": "2022-12-26T17:45:26Z", + "pushed_at": "2022-12-26T17:45:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-8387.json b/2015/CVE-2015-8387.json new file mode 100644 index 0000000000..87b5247941 --- /dev/null +++ b/2015/CVE-2015-8387.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398163, + "name": "CVE-2015-8387", + "full_name": "Live-Hack-CVE\/CVE-2015-8387", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8387", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8387 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:45:39Z", + "updated_at": "2022-12-26T17:45:39Z", + "pushed_at": "2022-12-26T17:45:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-8389.json b/2015/CVE-2015-8389.json new file mode 100644 index 0000000000..6142b4ed9e --- /dev/null +++ b/2015/CVE-2015-8389.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398514, + "name": "CVE-2015-8389", + "full_name": "Live-Hack-CVE\/CVE-2015-8389", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8389", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8389 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:12Z", + "updated_at": "2022-12-26T17:47:12Z", + "pushed_at": "2022-12-26T17:47:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-8390.json b/2015/CVE-2015-8390.json new file mode 100644 index 0000000000..fb4f876670 --- /dev/null +++ b/2015/CVE-2015-8390.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398275, + "name": "CVE-2015-8390", + "full_name": "Live-Hack-CVE\/CVE-2015-8390", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8390", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8390 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:10Z", + "updated_at": "2022-12-26T17:46:10Z", + "pushed_at": "2022-12-26T17:46:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22102.json b/2015/CVE-2015-8394.json similarity index 76% rename from 2022/CVE-2022-22102.json rename to 2015/CVE-2015-8394.json index 7086cb4c89..0743305335 100644 --- a/2022/CVE-2022-22102.json +++ b/2015/CVE-2015-8394.json @@ -1,20 +1,20 @@ [ { - "id": 582180673, - "name": "CVE-2022-22102", - "full_name": "Live-Hack-CVE\/CVE-2022-22102", + "id": 582398362, + "name": "CVE-2015-8394", + "full_name": "Live-Hack-CVE\/CVE-2015-8394", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22102", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22102 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8394", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8394 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:18Z", - "updated_at": "2022-12-26T02:00:18Z", - "pushed_at": "2022-12-26T02:00:20Z", + "created_at": "2022-12-26T17:46:32Z", + "updated_at": "2022-12-26T17:46:32Z", + "pushed_at": "2022-12-26T17:46:34Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2519.json b/2015/CVE-2015-8994.json similarity index 78% rename from 2022/CVE-2022-2519.json rename to 2015/CVE-2015-8994.json index cdc69d05cc..5d34bc8b79 100644 --- a/2022/CVE-2022-2519.json +++ b/2015/CVE-2015-8994.json @@ -1,20 +1,20 @@ [ { - "id": 582186239, - "name": "CVE-2022-2519", - "full_name": "Live-Hack-CVE\/CVE-2022-2519", + "id": 582398462, + "name": "CVE-2015-8994", + "full_name": "Live-Hack-CVE\/CVE-2015-8994", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2519", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2519 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2015-8994", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8994 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:36:18Z", - "updated_at": "2022-12-26T02:36:18Z", - "pushed_at": "2022-12-26T02:36:20Z", + "created_at": "2022-12-26T17:46:59Z", + "updated_at": "2022-12-26T17:46:59Z", + "pushed_at": "2022-12-26T17:47:01Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2016/CVE-2016-1669.json b/2016/CVE-2016-1669.json new file mode 100644 index 0000000000..14fc969c80 --- /dev/null +++ b/2016/CVE-2016-1669.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398396, + "name": "CVE-2016-1669", + "full_name": "Live-Hack-CVE\/CVE-2016-1669", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-1669", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1669 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:42Z", + "updated_at": "2022-12-26T17:46:42Z", + "pushed_at": "2022-12-26T17:46:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-3189.json b/2016/CVE-2016-3189.json new file mode 100644 index 0000000000..bd992dcee2 --- /dev/null +++ b/2016/CVE-2016-3189.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398446, + "name": "CVE-2016-3189", + "full_name": "Live-Hack-CVE\/CVE-2016-3189", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-3189", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3189 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:56Z", + "updated_at": "2022-12-26T17:46:56Z", + "pushed_at": "2022-12-26T17:46:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-3309.json b/2016/CVE-2016-3309.json index 8a67a8a093..b4d177a506 100644 --- a/2016/CVE-2016-3309.json +++ b/2016/CVE-2016-3309.json @@ -18,13 +18,13 @@ "stargazers_count": 51, "watchers_count": 51, "has_discussions": false, - "forks_count": 26, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 26, + "forks": 25, "watchers": 51, "score": 0 } diff --git a/2022/CVE-2022-27547.json b/2016/CVE-2016-3958.json similarity index 77% rename from 2022/CVE-2022-27547.json rename to 2016/CVE-2016-3958.json index 63e7e5531d..aa378a016c 100644 --- a/2022/CVE-2022-27547.json +++ b/2016/CVE-2016-3958.json @@ -1,20 +1,20 @@ [ { - "id": 582199285, - "name": "CVE-2022-27547", - "full_name": "Live-Hack-CVE\/CVE-2022-27547", + "id": 582398384, + "name": "CVE-2016-3958", + "full_name": "Live-Hack-CVE\/CVE-2016-3958", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27547", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27547 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-3958", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3958 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:58:55Z", - "updated_at": "2022-12-26T03:58:55Z", - "pushed_at": "2022-12-26T03:58:57Z", + "created_at": "2022-12-26T17:46:39Z", + "updated_at": "2022-12-26T17:46:39Z", + "pushed_at": "2022-12-26T17:46:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2016/CVE-2016-5180.json b/2016/CVE-2016-5180.json new file mode 100644 index 0000000000..135dbdb02f --- /dev/null +++ b/2016/CVE-2016-5180.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398427, + "name": "CVE-2016-5180", + "full_name": "Live-Hack-CVE\/CVE-2016-5180", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-5180", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5180 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:52Z", + "updated_at": "2022-12-26T17:46:52Z", + "pushed_at": "2022-12-26T17:46:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-5386.json b/2016/CVE-2016-5386.json new file mode 100644 index 0000000000..f4f5482fb4 --- /dev/null +++ b/2016/CVE-2016-5386.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398416, + "name": "CVE-2016-5386", + "full_name": "Live-Hack-CVE\/CVE-2016-5386", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-5386", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5386 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:49Z", + "updated_at": "2022-12-26T17:46:49Z", + "pushed_at": "2022-12-26T17:46:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-5399.json b/2016/CVE-2016-5399.json new file mode 100644 index 0000000000..49308f8b06 --- /dev/null +++ b/2016/CVE-2016-5399.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398475, + "name": "CVE-2016-5399", + "full_name": "Live-Hack-CVE\/CVE-2016-5399", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-5399", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5399 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:02Z", + "updated_at": "2022-12-26T17:47:02Z", + "pushed_at": "2022-12-26T17:47:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-7052.json b/2016/CVE-2016-7052.json new file mode 100644 index 0000000000..f444ece41a --- /dev/null +++ b/2016/CVE-2016-7052.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398400, + "name": "CVE-2016-7052", + "full_name": "Live-Hack-CVE\/CVE-2016-7052", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-7052", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7052 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:46:46Z", + "updated_at": "2022-12-26T17:46:46Z", + "pushed_at": "2022-12-26T17:46:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-9840.json b/2016/CVE-2016-9840.json new file mode 100644 index 0000000000..0531e401c6 --- /dev/null +++ b/2016/CVE-2016-9840.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398502, + "name": "CVE-2016-9840", + "full_name": "Live-Hack-CVE\/CVE-2016-9840", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9840", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9840 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:09Z", + "updated_at": "2022-12-26T17:47:09Z", + "pushed_at": "2022-12-26T17:47:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-9841.json b/2016/CVE-2016-9841.json new file mode 100644 index 0000000000..a44fea8145 --- /dev/null +++ b/2016/CVE-2016-9841.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398568, + "name": "CVE-2016-9841", + "full_name": "Live-Hack-CVE\/CVE-2016-9841", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9841", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9841 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:26Z", + "updated_at": "2022-12-26T17:47:26Z", + "pushed_at": "2022-12-26T17:47:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-9842.json b/2016/CVE-2016-9842.json new file mode 100644 index 0000000000..d38de45208 --- /dev/null +++ b/2016/CVE-2016-9842.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398555, + "name": "CVE-2016-9842", + "full_name": "Live-Hack-CVE\/CVE-2016-9842", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9842", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9842 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:23Z", + "updated_at": "2022-12-26T17:47:23Z", + "pushed_at": "2022-12-26T17:47:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0669.json b/2016/CVE-2016-9843.json similarity index 78% rename from 2022/CVE-2022-0669.json rename to 2016/CVE-2016-9843.json index d135cf1f53..06d730579c 100644 --- a/2022/CVE-2022-0669.json +++ b/2016/CVE-2016-9843.json @@ -1,20 +1,20 @@ [ { - "id": 582199429, - "name": "CVE-2022-0669", - "full_name": "Live-Hack-CVE\/CVE-2022-0669", + "id": 582398580, + "name": "CVE-2016-9843", + "full_name": "Live-Hack-CVE\/CVE-2016-9843", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0669", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0669 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2016-9843", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9843 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:59:45Z", - "updated_at": "2022-12-26T03:59:45Z", - "pushed_at": "2022-12-26T03:59:47Z", + "created_at": "2022-12-26T17:47:29Z", + "updated_at": "2022-12-26T17:47:29Z", + "pushed_at": "2022-12-26T17:47:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2017/CVE-2017-1000097.json b/2017/CVE-2017-1000097.json new file mode 100644 index 0000000000..169063c891 --- /dev/null +++ b/2017/CVE-2017-1000097.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398670, + "name": "CVE-2017-1000097", + "full_name": "Live-Hack-CVE\/CVE-2017-1000097", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-1000097", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000097 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:49Z", + "updated_at": "2022-12-26T17:47:49Z", + "pushed_at": "2022-12-26T17:47:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2017/CVE-2017-1000098.json b/2017/CVE-2017-1000098.json new file mode 100644 index 0000000000..a5ed9fbac2 --- /dev/null +++ b/2017/CVE-2017-1000098.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398696, + "name": "CVE-2017-1000098", + "full_name": "Live-Hack-CVE\/CVE-2017-1000098", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-1000098", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000098 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:56Z", + "updated_at": "2022-12-26T17:47:56Z", + "pushed_at": "2022-12-26T17:47:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21528.json b/2017/CVE-2017-1000381.json similarity index 78% rename from 2022/CVE-2022-21528.json rename to 2017/CVE-2017-1000381.json index ee281cc1ee..be84463337 100644 --- a/2022/CVE-2022-21528.json +++ b/2017/CVE-2017-1000381.json @@ -1,20 +1,20 @@ [ { - "id": 582194390, - "name": "CVE-2022-21528", - "full_name": "Live-Hack-CVE\/CVE-2022-21528", + "id": 582398681, + "name": "CVE-2017-1000381", + "full_name": "Live-Hack-CVE\/CVE-2017-1000381", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21528", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21528 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-1000381", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000381 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:27:31Z", - "updated_at": "2022-12-26T03:27:31Z", - "pushed_at": "2022-12-26T03:27:33Z", + "created_at": "2022-12-26T17:47:52Z", + "updated_at": "2022-12-26T17:47:52Z", + "pushed_at": "2022-12-26T17:47:54Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-11045.json b/2017/CVE-2017-14611.json similarity index 74% rename from 2019/CVE-2019-11045.json rename to 2017/CVE-2017-14611.json index 00ef72c506..6281609ca3 100644 --- a/2019/CVE-2019-11045.json +++ b/2017/CVE-2017-14611.json @@ -1,20 +1,20 @@ [ { - "id": 581247797, - "name": "CVE-2019-11045", - "full_name": "Live-Hack-CVE\/CVE-2019-11045", + "id": 582342094, + "name": "CVE-2017-14611", + "full_name": "Live-Hack-CVE\/CVE-2017-14611", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-11045", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11045 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-14611", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14611 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-22T17:00:26Z", - "updated_at": "2022-12-22T17:00:26Z", - "pushed_at": "2022-12-22T17:00:29Z", + "created_at": "2022-12-26T14:17:18Z", + "updated_at": "2022-12-26T14:17:19Z", + "pushed_at": "2022-12-26T14:17:21Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-0480.json b/2017/CVE-2017-14746.json similarity index 77% rename from 2022/CVE-2022-0480.json rename to 2017/CVE-2017-14746.json index 7966f0f8a3..9d52f7ee81 100644 --- a/2022/CVE-2022-0480.json +++ b/2017/CVE-2017-14746.json @@ -1,20 +1,20 @@ [ { - "id": 582199460, - "name": "CVE-2022-0480", - "full_name": "Live-Hack-CVE\/CVE-2022-0480", + "id": 582398631, + "name": "CVE-2017-14746", + "full_name": "Live-Hack-CVE\/CVE-2017-14746", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0480", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0480 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-14746", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14746 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:59:55Z", - "updated_at": "2022-12-26T03:59:55Z", - "pushed_at": "2022-12-26T03:59:57Z", + "created_at": "2022-12-26T17:47:39Z", + "updated_at": "2022-12-26T17:47:39Z", + "pushed_at": "2022-12-26T17:47:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-11046.json b/2017/CVE-2017-15896.json similarity index 74% rename from 2019/CVE-2019-11046.json rename to 2017/CVE-2017-15896.json index ab71737e55..67b3e7e1fa 100644 --- a/2019/CVE-2019-11046.json +++ b/2017/CVE-2017-15896.json @@ -1,20 +1,20 @@ [ { - "id": 581246979, - "name": "CVE-2019-11046", - "full_name": "Live-Hack-CVE\/CVE-2019-11046", + "id": 582398643, + "name": "CVE-2017-15896", + "full_name": "Live-Hack-CVE\/CVE-2017-15896", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-11046", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11046 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-15896", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-15896 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-22T16:57:57Z", - "updated_at": "2022-12-22T16:57:57Z", - "pushed_at": "2022-12-22T16:57:59Z", + "created_at": "2022-12-26T17:47:42Z", + "updated_at": "2022-12-26T17:47:42Z", + "pushed_at": "2022-12-26T17:47:44Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2017/CVE-2017-3731.json b/2017/CVE-2017-3731.json new file mode 100644 index 0000000000..011c54ed8c --- /dev/null +++ b/2017/CVE-2017-3731.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398490, + "name": "CVE-2017-3731", + "full_name": "Live-Hack-CVE\/CVE-2017-3731", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-3731", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3731 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:06Z", + "updated_at": "2022-12-26T17:47:06Z", + "pushed_at": "2022-12-26T17:47:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2017/CVE-2017-3738.json b/2017/CVE-2017-3738.json new file mode 100644 index 0000000000..76c2b16fdc --- /dev/null +++ b/2017/CVE-2017-3738.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340554, + "name": "CVE-2017-3738", + "full_name": "Live-Hack-CVE\/CVE-2017-3738", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-3738", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3738 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:01Z", + "updated_at": "2022-12-26T14:12:01Z", + "pushed_at": "2022-12-26T14:12:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 01b19f7d78..cf8dbd26f7 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -497,5 +497,34 @@ "forks": 0, "watchers": 1, "score": 0 + }, + { + "id": 582398541, + "name": "CVE-2017-7494", + "full_name": "Live-Hack-CVE\/CVE-2017-7494", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2017-7494", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7494 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:19Z", + "updated_at": "2022-12-26T17:47:19Z", + "pushed_at": "2022-12-26T17:47:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json index 715ddb4940..47f15336a6 100644 --- a/2017/CVE-2017-7921.json +++ b/2017/CVE-2017-7921.json @@ -105,13 +105,13 @@ "stargazers_count": 51, "watchers_count": 51, "has_discussions": false, - "forks_count": 16, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 16, + "forks": 17, "watchers": 51, "score": 0 }, diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index 77e5ef1937..ea58aa48dd 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -13,10 +13,10 @@ "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)", "fork": false, "created_at": "2018-01-16T00:23:34Z", - "updated_at": "2022-12-25T07:34:08Z", + "updated_at": "2022-12-26T14:07:40Z", "pushed_at": "2020-12-22T03:10:47Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 131, + "watchers_count": 131, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 130, + "watchers": 131, "score": 0 }, { diff --git a/2018/CVE-2018-0732.json b/2018/CVE-2018-0732.json new file mode 100644 index 0000000000..7d0484fd2d --- /dev/null +++ b/2018/CVE-2018-0732.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398917, + "name": "CVE-2018-0732", + "full_name": "Live-Hack-CVE\/CVE-2018-0732", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-0732", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-0732 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:48:49Z", + "updated_at": "2022-12-26T17:48:49Z", + "pushed_at": "2022-12-26T17:48:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-1000168.json b/2018/CVE-2018-1000168.json new file mode 100644 index 0000000000..497a95a559 --- /dev/null +++ b/2018/CVE-2018-1000168.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398656, + "name": "CVE-2018-1000168", + "full_name": "Live-Hack-CVE\/CVE-2018-1000168", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-1000168", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1000168 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:46Z", + "updated_at": "2022-12-26T17:47:46Z", + "pushed_at": "2022-12-26T17:47:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2019/CVE-2019-11049.json b/2018/CVE-2018-19841.json similarity index 74% rename from 2019/CVE-2019-11049.json rename to 2018/CVE-2018-19841.json index e5e9acd7d4..fc58b91f80 100644 --- a/2019/CVE-2019-11049.json +++ b/2018/CVE-2018-19841.json @@ -1,20 +1,20 @@ [ { - "id": 581246939, - "name": "CVE-2019-11049", - "full_name": "Live-Hack-CVE\/CVE-2019-11049", + "id": 582329412, + "name": "CVE-2018-19841", + "full_name": "Live-Hack-CVE\/CVE-2018-19841", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-11049", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11049 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-19841", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19841 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-22T16:57:51Z", - "updated_at": "2022-12-22T16:57:51Z", - "pushed_at": "2022-12-22T16:57:53Z", + "created_at": "2022-12-26T13:32:50Z", + "updated_at": "2022-12-26T13:32:50Z", + "pushed_at": "2022-12-26T13:32:52Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2018/CVE-2018-2759.json b/2018/CVE-2018-2759.json new file mode 100644 index 0000000000..2443c5a861 --- /dev/null +++ b/2018/CVE-2018-2759.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341007, + "name": "CVE-2018-2759", + "full_name": "Live-Hack-CVE\/CVE-2018-2759", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-2759", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2759 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:37Z", + "updated_at": "2022-12-26T14:13:37Z", + "pushed_at": "2022-12-26T14:13:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-2777.json b/2018/CVE-2018-2777.json new file mode 100644 index 0000000000..c9e9890dcd --- /dev/null +++ b/2018/CVE-2018-2777.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341021, + "name": "CVE-2018-2777", + "full_name": "Live-Hack-CVE\/CVE-2018-2777", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-2777", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2777 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:40Z", + "updated_at": "2022-12-26T14:13:40Z", + "pushed_at": "2022-12-26T14:13:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-2781.json b/2018/CVE-2018-2781.json new file mode 100644 index 0000000000..152da706a3 --- /dev/null +++ b/2018/CVE-2018-2781.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340988, + "name": "CVE-2018-2781", + "full_name": "Live-Hack-CVE\/CVE-2018-2781", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-2781", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2781 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:34Z", + "updated_at": "2022-12-26T14:13:34Z", + "pushed_at": "2022-12-26T14:13:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-2810.json b/2018/CVE-2018-2810.json new file mode 100644 index 0000000000..146d81464d --- /dev/null +++ b/2018/CVE-2018-2810.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341073, + "name": "CVE-2018-2810", + "full_name": "Live-Hack-CVE\/CVE-2018-2810", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-2810", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2810 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:50Z", + "updated_at": "2022-12-26T14:13:50Z", + "pushed_at": "2022-12-26T14:13:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21519.json b/2018/CVE-2018-3063.json similarity index 75% rename from 2022/CVE-2022-21519.json rename to 2018/CVE-2018-3063.json index b50b50006e..6a436a82b2 100644 --- a/2022/CVE-2022-21519.json +++ b/2018/CVE-2018-3063.json @@ -1,20 +1,20 @@ [ { - "id": 582187007, - "name": "CVE-2022-21519", - "full_name": "Live-Hack-CVE\/CVE-2022-21519", + "id": 582341059, + "name": "CVE-2018-3063", + "full_name": "Live-Hack-CVE\/CVE-2018-3063", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21519", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21519 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-3063", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3063 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:41:10Z", - "updated_at": "2022-12-26T02:41:10Z", - "pushed_at": "2022-12-26T02:41:11Z", + "created_at": "2022-12-26T14:13:47Z", + "updated_at": "2022-12-26T14:13:47Z", + "pushed_at": "2022-12-26T14:13:49Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2018/CVE-2018-3162.json b/2018/CVE-2018-3162.json new file mode 100644 index 0000000000..342bf694ac --- /dev/null +++ b/2018/CVE-2018-3162.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341034, + "name": "CVE-2018-3162", + "full_name": "Live-Hack-CVE\/CVE-2018-3162", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-3162", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3162 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:44Z", + "updated_at": "2022-12-26T14:13:44Z", + "pushed_at": "2022-12-26T14:13:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-3173.json b/2018/CVE-2018-3173.json new file mode 100644 index 0000000000..c2f4dbf88f --- /dev/null +++ b/2018/CVE-2018-3173.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341113, + "name": "CVE-2018-3173", + "full_name": "Live-Hack-CVE\/CVE-2018-3173", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-3173", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3173 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:01Z", + "updated_at": "2022-12-26T14:14:01Z", + "pushed_at": "2022-12-26T14:14:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-3200.json b/2018/CVE-2018-3200.json new file mode 100644 index 0000000000..2b149484e7 --- /dev/null +++ b/2018/CVE-2018-3200.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341085, + "name": "CVE-2018-3200", + "full_name": "Live-Hack-CVE\/CVE-2018-3200", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-3200", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3200 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:54Z", + "updated_at": "2022-12-26T14:13:54Z", + "pushed_at": "2022-12-26T14:13:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-3277.json b/2018/CVE-2018-3277.json new file mode 100644 index 0000000000..23380e1c72 --- /dev/null +++ b/2018/CVE-2018-3277.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341097, + "name": "CVE-2018-3277", + "full_name": "Live-Hack-CVE\/CVE-2018-3277", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-3277", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3277 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:57Z", + "updated_at": "2022-12-26T14:13:57Z", + "pushed_at": "2022-12-26T14:14:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-7160.json b/2018/CVE-2018-7160.json new file mode 100644 index 0000000000..02bc8e51ee --- /dev/null +++ b/2018/CVE-2018-7160.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398616, + "name": "CVE-2018-7160", + "full_name": "Live-Hack-CVE\/CVE-2018-7160", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-7160", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7160 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:36Z", + "updated_at": "2022-12-26T17:47:36Z", + "pushed_at": "2022-12-26T17:47:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-7161.json b/2018/CVE-2018-7161.json new file mode 100644 index 0000000000..a395eeb2b0 --- /dev/null +++ b/2018/CVE-2018-7161.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398716, + "name": "CVE-2018-7161", + "full_name": "Live-Hack-CVE\/CVE-2018-7161", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-7161", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7161 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:59Z", + "updated_at": "2022-12-26T17:47:59Z", + "pushed_at": "2022-12-26T17:48:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-7162.json b/2018/CVE-2018-7162.json new file mode 100644 index 0000000000..d3e1dbbfef --- /dev/null +++ b/2018/CVE-2018-7162.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398734, + "name": "CVE-2018-7162", + "full_name": "Live-Hack-CVE\/CVE-2018-7162", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-7162", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7162 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:48:03Z", + "updated_at": "2022-12-26T17:48:03Z", + "pushed_at": "2022-12-26T17:48:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-7187.json b/2018/CVE-2018-7187.json new file mode 100644 index 0000000000..5c425e9b67 --- /dev/null +++ b/2018/CVE-2018-7187.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398597, + "name": "CVE-2018-7187", + "full_name": "Live-Hack-CVE\/CVE-2018-7187", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2018-7187", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7187 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:32Z", + "updated_at": "2022-12-26T17:47:32Z", + "pushed_at": "2022-12-26T17:47:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 71b9f3b345..e60f1b5ade 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1590,10 +1590,10 @@ "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", "fork": false, "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2022-12-15T13:00:12Z", + "updated_at": "2022-12-26T17:26:23Z", "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 873, - "watchers_count": 873, + "stargazers_count": 874, + "watchers_count": 874, "has_discussions": false, "forks_count": 287, "allow_forking": true, @@ -1602,7 +1602,7 @@ "topics": [], "visibility": "public", "forks": 287, - "watchers": 873, + "watchers": 874, "score": 0 }, { diff --git a/2019/CVE-2019-0841.json b/2019/CVE-2019-0841.json index d5529525f1..503603073e 100644 --- a/2019/CVE-2019-0841.json +++ b/2019/CVE-2019-0841.json @@ -13,10 +13,10 @@ "description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability", "fork": false, "created_at": "2019-04-05T12:53:52Z", - "updated_at": "2022-10-04T23:08:51Z", + "updated_at": "2022-12-26T16:49:30Z", "pushed_at": "2019-04-09T16:49:19Z", - "stargazers_count": 236, - "watchers_count": 236, + "stargazers_count": 237, + "watchers_count": 237, "has_discussions": false, "forks_count": 102, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 102, - "watchers": 236, + "watchers": 237, "score": 0 }, { diff --git a/2019/CVE-2019-11050.json b/2019/CVE-2019-12256.json similarity index 74% rename from 2019/CVE-2019-11050.json rename to 2019/CVE-2019-12256.json index cfedb0886c..cbb29e48bf 100644 --- a/2019/CVE-2019-11050.json +++ b/2019/CVE-2019-12256.json @@ -1,20 +1,20 @@ [ { - "id": 581235226, - "name": "CVE-2019-11050", - "full_name": "Live-Hack-CVE\/CVE-2019-11050", + "id": 582398902, + "name": "CVE-2019-12256", + "full_name": "Live-Hack-CVE\/CVE-2019-12256", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-11050", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11050 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-12256", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-12256 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-22T16:22:19Z", - "updated_at": "2022-12-22T16:22:19Z", - "pushed_at": "2022-12-22T16:22:21Z", + "created_at": "2022-12-26T17:48:46Z", + "updated_at": "2022-12-26T17:48:46Z", + "pushed_at": "2022-12-26T17:48:48Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-12257.json b/2019/CVE-2019-12257.json new file mode 100644 index 0000000000..a6c1d05bd1 --- /dev/null +++ b/2019/CVE-2019-12257.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398932, + "name": "CVE-2019-12257", + "full_name": "Live-Hack-CVE\/CVE-2019-12257", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-12257", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-12257 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:48:53Z", + "updated_at": "2022-12-26T17:48:53Z", + "pushed_at": "2022-12-26T17:48:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 6c7b6f68c9..1ee7f4d1d7 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -42,10 +42,10 @@ "description": null, "fork": false, "created_at": "2020-11-09T21:46:57Z", - "updated_at": "2022-12-18T15:53:51Z", + "updated_at": "2022-12-26T18:08:40Z", "pushed_at": "2022-06-07T08:33:35Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 33, + "watchers": 34, "score": 0 }, { diff --git a/2019/CVE-2019-1559.json b/2019/CVE-2019-1559.json new file mode 100644 index 0000000000..d56fa57360 --- /dev/null +++ b/2019/CVE-2019-1559.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340713, + "name": "CVE-2019-1559", + "full_name": "Live-Hack-CVE\/CVE-2019-1559", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-1559", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1559 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:32Z", + "updated_at": "2022-12-26T14:12:32Z", + "pushed_at": "2022-12-26T14:12:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2019/CVE-2019-19966.json b/2019/CVE-2019-19966.json deleted file mode 100644 index eddfa22534..0000000000 --- a/2019/CVE-2019-19966.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581235076, - "name": "CVE-2019-19966", - "full_name": "Live-Hack-CVE\/CVE-2019-19966", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-19966", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19966 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-22T16:21:55Z", - "updated_at": "2022-12-22T16:21:55Z", - "pushed_at": "2022-12-22T16:21:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-20180.json b/2019/CVE-2019-20180.json deleted file mode 100644 index 6fd4625e7c..0000000000 --- a/2019/CVE-2019-20180.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581293253, - "name": "CVE-2019-20180", - "full_name": "Live-Hack-CVE\/CVE-2019-20180", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-20180", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20180 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-22T19:36:11Z", - "updated_at": "2022-12-22T19:36:11Z", - "pushed_at": "2022-12-22T19:36:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2481.json b/2019/CVE-2019-2481.json new file mode 100644 index 0000000000..2215e03f1e --- /dev/null +++ b/2019/CVE-2019-2481.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341147, + "name": "CVE-2019-2481", + "full_name": "Live-Hack-CVE\/CVE-2019-2481", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-2481", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2481 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:08Z", + "updated_at": "2022-12-26T14:14:08Z", + "pushed_at": "2022-12-26T14:14:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2019/CVE-2019-25078.json b/2019/CVE-2019-25078.json deleted file mode 100644 index 1d21fcac52..0000000000 --- a/2019/CVE-2019-25078.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581293133, - "name": "CVE-2019-25078", - "full_name": "Live-Hack-CVE\/CVE-2019-25078", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-25078", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-25078 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-22T19:35:46Z", - "updated_at": "2022-12-22T19:35:46Z", - "pushed_at": "2022-12-22T19:35:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36036.json b/2019/CVE-2019-2510.json similarity index 75% rename from 2022/CVE-2022-36036.json rename to 2019/CVE-2019-2510.json index a99692327e..7ce9894dc1 100644 --- a/2022/CVE-2022-36036.json +++ b/2019/CVE-2019-2510.json @@ -1,20 +1,20 @@ [ { - "id": 582199322, - "name": "CVE-2022-36036", - "full_name": "Live-Hack-CVE\/CVE-2022-36036", + "id": 582397806, + "name": "CVE-2019-2510", + "full_name": "Live-Hack-CVE\/CVE-2019-2510", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36036", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36036 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-2510", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2510 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:59:08Z", - "updated_at": "2022-12-26T03:59:08Z", - "pushed_at": "2022-12-26T03:59:10Z", + "created_at": "2022-12-26T17:44:11Z", + "updated_at": "2022-12-26T17:44:11Z", + "pushed_at": "2022-12-26T17:44:13Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-37253.json b/2019/CVE-2019-9634.json similarity index 76% rename from 2022/CVE-2022-37253.json rename to 2019/CVE-2019-9634.json index bb6e4ff639..e56beae6eb 100644 --- a/2022/CVE-2022-37253.json +++ b/2019/CVE-2019-9634.json @@ -1,20 +1,20 @@ [ { - "id": 582175048, - "name": "CVE-2022-37253", - "full_name": "Live-Hack-CVE\/CVE-2022-37253", + "id": 582398884, + "name": "CVE-2019-9634", + "full_name": "Live-Hack-CVE\/CVE-2019-9634", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37253", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37253 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-9634", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9634 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:24Z", - "updated_at": "2022-12-26T01:20:24Z", - "pushed_at": "2022-12-26T01:20:26Z", + "created_at": "2022-12-26T17:48:43Z", + "updated_at": "2022-12-26T17:48:43Z", + "pushed_at": "2022-12-26T17:48:45Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-9740.json b/2019/CVE-2019-9740.json new file mode 100644 index 0000000000..904b5f72bc --- /dev/null +++ b/2019/CVE-2019-9740.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398868, + "name": "CVE-2019-9740", + "full_name": "Live-Hack-CVE\/CVE-2019-9740", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-9740", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9740 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:48:39Z", + "updated_at": "2022-12-26T17:48:39Z", + "pushed_at": "2022-12-26T17:48:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36045.json b/2019/CVE-2019-9947.json similarity index 76% rename from 2022/CVE-2022-36045.json rename to 2019/CVE-2019-9947.json index 53e635243f..3f87050e9f 100644 --- a/2022/CVE-2022-36045.json +++ b/2019/CVE-2019-9947.json @@ -1,20 +1,20 @@ [ { - "id": 582186479, - "name": "CVE-2022-36045", - "full_name": "Live-Hack-CVE\/CVE-2022-36045", + "id": 582398851, + "name": "CVE-2019-9947", + "full_name": "Live-Hack-CVE\/CVE-2019-9947", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36045", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36045 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2019-9947", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9947 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:37:44Z", - "updated_at": "2022-12-26T02:37:44Z", - "pushed_at": "2022-12-26T02:37:45Z", + "created_at": "2022-12-26T17:48:36Z", + "updated_at": "2022-12-26T17:48:36Z", + "pushed_at": "2022-12-26T17:48:38Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index 997bc30d3b..24b91fa864 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -27,34 +27,5 @@ "forks": 13, "watchers": 43, "score": 0 - }, - { - "id": 240753059, - "name": "cve-2020-0022", - "full_name": "leommxj\/cve-2020-0022", - "owner": { - "login": "leommxj", - "id": 11194599, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11194599?v=4", - "html_url": "https:\/\/github.com\/leommxj" - }, - "html_url": "https:\/\/github.com\/leommxj\/cve-2020-0022", - "description": "poc for cve-2020-0022", - "fork": false, - "created_at": "2020-02-15T16:55:44Z", - "updated_at": "2022-11-09T18:06:18Z", - "pushed_at": "2020-07-16T06:51:16Z", - "stargazers_count": 62, - "watchers_count": 62, - "has_discussions": false, - "forks_count": 29, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 29, - "watchers": 62, - "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10387.json b/2020/CVE-2020-10387.json new file mode 100644 index 0000000000..cefe1b250b --- /dev/null +++ b/2020/CVE-2020-10387.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329352, + "name": "CVE-2020-10387", + "full_name": "Live-Hack-CVE\/CVE-2020-10387", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10387", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10387 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:37Z", + "updated_at": "2022-12-26T13:32:37Z", + "pushed_at": "2022-12-26T13:32:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10388.json b/2020/CVE-2020-10388.json new file mode 100644 index 0000000000..191508eb8d --- /dev/null +++ b/2020/CVE-2020-10388.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329398, + "name": "CVE-2020-10388", + "full_name": "Live-Hack-CVE\/CVE-2020-10388", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10388", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10388 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:47Z", + "updated_at": "2022-12-26T13:32:47Z", + "pushed_at": "2022-12-26T13:32:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10390.json b/2020/CVE-2020-10390.json new file mode 100644 index 0000000000..3c9f1ed9c6 --- /dev/null +++ b/2020/CVE-2020-10390.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329381, + "name": "CVE-2020-10390", + "full_name": "Live-Hack-CVE\/CVE-2020-10390", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10390", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10390 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:43Z", + "updated_at": "2022-12-26T13:32:43Z", + "pushed_at": "2022-12-26T13:32:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10391.json b/2020/CVE-2020-10391.json new file mode 100644 index 0000000000..7bbe4afe96 --- /dev/null +++ b/2020/CVE-2020-10391.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329367, + "name": "CVE-2020-10391", + "full_name": "Live-Hack-CVE\/CVE-2020-10391", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10391", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10391 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:40Z", + "updated_at": "2022-12-26T13:32:40Z", + "pushed_at": "2022-12-26T13:32:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10392.json b/2020/CVE-2020-10392.json new file mode 100644 index 0000000000..77ba5438a2 --- /dev/null +++ b/2020/CVE-2020-10392.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330557, + "name": "CVE-2020-10392", + "full_name": "Live-Hack-CVE\/CVE-2020-10392", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10392", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10392 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:36Z", + "updated_at": "2022-12-26T13:36:36Z", + "pushed_at": "2022-12-26T13:36:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10393.json b/2020/CVE-2020-10393.json new file mode 100644 index 0000000000..edc2057565 --- /dev/null +++ b/2020/CVE-2020-10393.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330584, + "name": "CVE-2020-10393", + "full_name": "Live-Hack-CVE\/CVE-2020-10393", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10393", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10393 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:43Z", + "updated_at": "2022-12-26T13:36:43Z", + "pushed_at": "2022-12-26T13:36:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10394.json b/2020/CVE-2020-10394.json new file mode 100644 index 0000000000..cadf0d9ab4 --- /dev/null +++ b/2020/CVE-2020-10394.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330638, + "name": "CVE-2020-10394", + "full_name": "Live-Hack-CVE\/CVE-2020-10394", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10394", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10394 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:53Z", + "updated_at": "2022-12-26T13:36:53Z", + "pushed_at": "2022-12-26T13:36:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10395.json b/2020/CVE-2020-10395.json new file mode 100644 index 0000000000..c32f370089 --- /dev/null +++ b/2020/CVE-2020-10395.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330627, + "name": "CVE-2020-10395", + "full_name": "Live-Hack-CVE\/CVE-2020-10395", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10395", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10395 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:50Z", + "updated_at": "2022-12-26T13:36:50Z", + "pushed_at": "2022-12-26T13:36:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-11763.json b/2020/CVE-2020-10396.json similarity index 76% rename from 2020/CVE-2020-11763.json rename to 2020/CVE-2020-10396.json index 9fcd78616d..cca43d798c 100644 --- a/2020/CVE-2020-11763.json +++ b/2020/CVE-2020-10396.json @@ -1,20 +1,20 @@ [ { - "id": 581645309, - "name": "CVE-2020-11763", - "full_name": "Live-Hack-CVE\/CVE-2020-11763", + "id": 582330570, + "name": "CVE-2020-10396", + "full_name": "Live-Hack-CVE\/CVE-2020-10396", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-11763", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11763 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10396", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10396 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T20:24:05Z", - "updated_at": "2022-12-23T20:24:05Z", - "pushed_at": "2022-12-23T20:24:07Z", + "created_at": "2022-12-26T13:36:39Z", + "updated_at": "2022-12-26T13:36:39Z", + "pushed_at": "2022-12-26T13:36:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10397.json b/2020/CVE-2020-10397.json new file mode 100644 index 0000000000..f46e011c63 --- /dev/null +++ b/2020/CVE-2020-10397.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330604, + "name": "CVE-2020-10397", + "full_name": "Live-Hack-CVE\/CVE-2020-10397", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10397", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10397 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:46Z", + "updated_at": "2022-12-26T13:36:46Z", + "pushed_at": "2022-12-26T13:36:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10398.json b/2020/CVE-2020-10398.json new file mode 100644 index 0000000000..ef42c7edc1 --- /dev/null +++ b/2020/CVE-2020-10398.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330655, + "name": "CVE-2020-10398", + "full_name": "Live-Hack-CVE\/CVE-2020-10398", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10398", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10398 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:56Z", + "updated_at": "2022-12-26T13:36:56Z", + "pushed_at": "2022-12-26T13:36:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10399.json b/2020/CVE-2020-10399.json new file mode 100644 index 0000000000..27d072159e --- /dev/null +++ b/2020/CVE-2020-10399.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330440, + "name": "CVE-2020-10399", + "full_name": "Live-Hack-CVE\/CVE-2020-10399", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10399", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10399 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:16Z", + "updated_at": "2022-12-26T13:36:16Z", + "pushed_at": "2022-12-26T13:36:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10400.json b/2020/CVE-2020-10400.json new file mode 100644 index 0000000000..96f109f789 --- /dev/null +++ b/2020/CVE-2020-10400.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330512, + "name": "CVE-2020-10400", + "full_name": "Live-Hack-CVE\/CVE-2020-10400", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10400", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10400 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:30Z", + "updated_at": "2022-12-26T13:36:30Z", + "pushed_at": "2022-12-26T13:36:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10401.json b/2020/CVE-2020-10401.json new file mode 100644 index 0000000000..3c24898aa7 --- /dev/null +++ b/2020/CVE-2020-10401.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330677, + "name": "CVE-2020-10401", + "full_name": "Live-Hack-CVE\/CVE-2020-10401", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10401", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10401 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:59Z", + "updated_at": "2022-12-26T13:36:59Z", + "pushed_at": "2022-12-26T13:37:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0284.json b/2020/CVE-2020-10402.json similarity index 77% rename from 2022/CVE-2022-0284.json rename to 2020/CVE-2020-10402.json index 5b09f7d1fe..1a6bf39833 100644 --- a/2022/CVE-2022-0284.json +++ b/2020/CVE-2020-10402.json @@ -1,20 +1,20 @@ [ { - "id": 582199506, - "name": "CVE-2022-0284", - "full_name": "Live-Hack-CVE\/CVE-2022-0284", + "id": 582330377, + "name": "CVE-2020-10402", + "full_name": "Live-Hack-CVE\/CVE-2020-10402", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0284", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0284 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10402", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10402 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:00:09Z", - "updated_at": "2022-12-26T04:00:09Z", - "pushed_at": "2022-12-26T04:00:11Z", + "created_at": "2022-12-26T13:36:05Z", + "updated_at": "2022-12-26T13:36:05Z", + "pushed_at": "2022-12-26T13:36:08Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10403.json b/2020/CVE-2020-10403.json new file mode 100644 index 0000000000..3a63e01c7b --- /dev/null +++ b/2020/CVE-2020-10403.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330326, + "name": "CVE-2020-10403", + "full_name": "Live-Hack-CVE\/CVE-2020-10403", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10403", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10403 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:55Z", + "updated_at": "2022-12-26T13:35:55Z", + "pushed_at": "2022-12-26T13:35:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10404.json b/2020/CVE-2020-10404.json new file mode 100644 index 0000000000..c5b5df7b6a --- /dev/null +++ b/2020/CVE-2020-10404.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330363, + "name": "CVE-2020-10404", + "full_name": "Live-Hack-CVE\/CVE-2020-10404", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10404", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10404 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:02Z", + "updated_at": "2022-12-26T13:36:02Z", + "pushed_at": "2022-12-26T13:36:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10405.json b/2020/CVE-2020-10405.json new file mode 100644 index 0000000000..0f86e6d9dd --- /dev/null +++ b/2020/CVE-2020-10405.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330302, + "name": "CVE-2020-10405", + "full_name": "Live-Hack-CVE\/CVE-2020-10405", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10405", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10405 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:52Z", + "updated_at": "2022-12-26T13:35:52Z", + "pushed_at": "2022-12-26T13:35:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10406.json b/2020/CVE-2020-10406.json new file mode 100644 index 0000000000..4d4f8e052e --- /dev/null +++ b/2020/CVE-2020-10406.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330345, + "name": "CVE-2020-10406", + "full_name": "Live-Hack-CVE\/CVE-2020-10406", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10406", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10406 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:59Z", + "updated_at": "2022-12-26T13:35:59Z", + "pushed_at": "2022-12-26T13:36:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21798.json b/2020/CVE-2020-10407.json similarity index 78% rename from 2021/CVE-2021-21798.json rename to 2020/CVE-2020-10407.json index 80a6c64520..5c88c62ef6 100644 --- a/2021/CVE-2021-21798.json +++ b/2020/CVE-2020-10407.json @@ -1,20 +1,20 @@ [ { - "id": 581770207, - "name": "CVE-2021-21798", - "full_name": "Live-Hack-CVE\/CVE-2021-21798", + "id": 582330418, + "name": "CVE-2020-10407", + "full_name": "Live-Hack-CVE\/CVE-2020-10407", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21798", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21798 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10407", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10407 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:05:46Z", - "updated_at": "2022-12-24T09:05:46Z", - "pushed_at": "2022-12-24T09:05:48Z", + "created_at": "2022-12-26T13:36:12Z", + "updated_at": "2022-12-26T13:36:12Z", + "pushed_at": "2022-12-26T13:36:14Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10408.json b/2020/CVE-2020-10408.json new file mode 100644 index 0000000000..c8ef4d8d27 --- /dev/null +++ b/2020/CVE-2020-10408.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330406, + "name": "CVE-2020-10408", + "full_name": "Live-Hack-CVE\/CVE-2020-10408", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10408", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10408 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:09Z", + "updated_at": "2022-12-26T13:36:09Z", + "pushed_at": "2022-12-26T13:36:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10409.json b/2020/CVE-2020-10409.json new file mode 100644 index 0000000000..ec303929ac --- /dev/null +++ b/2020/CVE-2020-10409.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330284, + "name": "CVE-2020-10409", + "full_name": "Live-Hack-CVE\/CVE-2020-10409", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10409", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10409 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:49Z", + "updated_at": "2022-12-26T13:35:49Z", + "pushed_at": "2022-12-26T13:35:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10410.json b/2020/CVE-2020-10410.json new file mode 100644 index 0000000000..8bb08557d4 --- /dev/null +++ b/2020/CVE-2020-10410.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330539, + "name": "CVE-2020-10410", + "full_name": "Live-Hack-CVE\/CVE-2020-10410", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10410", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10410 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:36:33Z", + "updated_at": "2022-12-26T13:36:33Z", + "pushed_at": "2022-12-26T13:36:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10411.json b/2020/CVE-2020-10411.json new file mode 100644 index 0000000000..3604c39415 --- /dev/null +++ b/2020/CVE-2020-10411.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330095, + "name": "CVE-2020-10411", + "full_name": "Live-Hack-CVE\/CVE-2020-10411", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10411", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10411 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:06Z", + "updated_at": "2022-12-26T13:35:06Z", + "pushed_at": "2022-12-26T13:35:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-14446.json b/2020/CVE-2020-10412.json similarity index 74% rename from 2020/CVE-2020-14446.json rename to 2020/CVE-2020-10412.json index bbf1c986b0..8fe4335990 100644 --- a/2020/CVE-2020-14446.json +++ b/2020/CVE-2020-10412.json @@ -1,20 +1,20 @@ [ { - "id": 581636796, - "name": "CVE-2020-14446", - "full_name": "Live-Hack-CVE\/CVE-2020-14446", + "id": 582330109, + "name": "CVE-2020-10412", + "full_name": "Live-Hack-CVE\/CVE-2020-10412", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14446", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14446 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10412", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10412 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:45:02Z", - "updated_at": "2022-12-23T19:50:18Z", - "pushed_at": "2022-12-23T19:45:04Z", + "created_at": "2022-12-26T13:35:09Z", + "updated_at": "2022-12-26T13:40:14Z", + "pushed_at": "2022-12-26T13:35:11Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2020/CVE-2020-10413.json b/2020/CVE-2020-10413.json new file mode 100644 index 0000000000..da261187af --- /dev/null +++ b/2020/CVE-2020-10413.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330268, + "name": "CVE-2020-10413", + "full_name": "Live-Hack-CVE\/CVE-2020-10413", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10413", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10413 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:45Z", + "updated_at": "2022-12-26T13:35:45Z", + "pushed_at": "2022-12-26T13:35:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10414.json b/2020/CVE-2020-10414.json new file mode 100644 index 0000000000..34e57c04ed --- /dev/null +++ b/2020/CVE-2020-10414.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330124, + "name": "CVE-2020-10414", + "full_name": "Live-Hack-CVE\/CVE-2020-10414", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10414", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10414 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:12Z", + "updated_at": "2022-12-26T13:35:13Z", + "pushed_at": "2022-12-26T13:35:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10415.json b/2020/CVE-2020-10415.json new file mode 100644 index 0000000000..c0aaf6e29c --- /dev/null +++ b/2020/CVE-2020-10415.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330017, + "name": "CVE-2020-10415", + "full_name": "Live-Hack-CVE\/CVE-2020-10415", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10415", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10415 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:52Z", + "updated_at": "2022-12-26T13:34:52Z", + "pushed_at": "2022-12-26T13:34:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10416.json b/2020/CVE-2020-10416.json new file mode 100644 index 0000000000..73d23bb34b --- /dev/null +++ b/2020/CVE-2020-10416.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330038, + "name": "CVE-2020-10416", + "full_name": "Live-Hack-CVE\/CVE-2020-10416", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10416", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10416 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:55Z", + "updated_at": "2022-12-26T13:34:55Z", + "pushed_at": "2022-12-26T13:34:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10417.json b/2020/CVE-2020-10417.json new file mode 100644 index 0000000000..69838490b6 --- /dev/null +++ b/2020/CVE-2020-10417.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329988, + "name": "CVE-2020-10417", + "full_name": "Live-Hack-CVE\/CVE-2020-10417", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10417", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10417 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:45Z", + "updated_at": "2022-12-26T13:34:45Z", + "pushed_at": "2022-12-26T13:34:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10418.json b/2020/CVE-2020-10418.json new file mode 100644 index 0000000000..4d5137e8ab --- /dev/null +++ b/2020/CVE-2020-10418.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330076, + "name": "CVE-2020-10418", + "full_name": "Live-Hack-CVE\/CVE-2020-10418", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10418", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10418 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:35:02Z", + "updated_at": "2022-12-26T13:35:02Z", + "pushed_at": "2022-12-26T13:35:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10419.json b/2020/CVE-2020-10419.json new file mode 100644 index 0000000000..661e8101fc --- /dev/null +++ b/2020/CVE-2020-10419.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330002, + "name": "CVE-2020-10419", + "full_name": "Live-Hack-CVE\/CVE-2020-10419", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10419", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10419 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:49Z", + "updated_at": "2022-12-26T13:34:49Z", + "pushed_at": "2022-12-26T13:34:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10420.json b/2020/CVE-2020-10420.json new file mode 100644 index 0000000000..8d0653512c --- /dev/null +++ b/2020/CVE-2020-10420.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330059, + "name": "CVE-2020-10420", + "full_name": "Live-Hack-CVE\/CVE-2020-10420", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10420", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10420 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:59Z", + "updated_at": "2022-12-26T13:34:59Z", + "pushed_at": "2022-12-26T13:35:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26114.json b/2020/CVE-2020-10421.json similarity index 75% rename from 2022/CVE-2022-26114.json rename to 2020/CVE-2020-10421.json index ec657ae45b..0b94e4ce40 100644 --- a/2022/CVE-2022-26114.json +++ b/2020/CVE-2020-10421.json @@ -1,20 +1,20 @@ [ { - "id": 582179843, - "name": "CVE-2022-26114", - "full_name": "Live-Hack-CVE\/CVE-2022-26114", + "id": 582329471, + "name": "CVE-2020-10421", + "full_name": "Live-Hack-CVE\/CVE-2020-10421", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26114", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26114 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10421", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10421 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:54:53Z", - "updated_at": "2022-12-26T01:54:53Z", - "pushed_at": "2022-12-26T01:54:55Z", + "created_at": "2022-12-26T13:33:00Z", + "updated_at": "2022-12-26T13:33:00Z", + "pushed_at": "2022-12-26T13:33:02Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-32791.json b/2020/CVE-2020-10422.json similarity index 78% rename from 2021/CVE-2021-32791.json rename to 2020/CVE-2020-10422.json index 6923f81c96..c787b3f6e7 100644 --- a/2021/CVE-2021-32791.json +++ b/2020/CVE-2020-10422.json @@ -1,20 +1,20 @@ [ { - "id": 581770240, - "name": "CVE-2021-32791", - "full_name": "Live-Hack-CVE\/CVE-2021-32791", + "id": 582329454, + "name": "CVE-2020-10422", + "full_name": "Live-Hack-CVE\/CVE-2020-10422", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32791", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32791 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10422", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10422 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:05:56Z", - "updated_at": "2022-12-24T09:05:56Z", - "pushed_at": "2022-12-24T09:05:58Z", + "created_at": "2022-12-26T13:32:57Z", + "updated_at": "2022-12-26T13:32:57Z", + "pushed_at": "2022-12-26T13:32:59Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10423.json b/2020/CVE-2020-10423.json new file mode 100644 index 0000000000..7fdcb2bf79 --- /dev/null +++ b/2020/CVE-2020-10423.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329534, + "name": "CVE-2020-10423", + "full_name": "Live-Hack-CVE\/CVE-2020-10423", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10423", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10423 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:33:10Z", + "updated_at": "2022-12-26T13:33:10Z", + "pushed_at": "2022-12-26T13:33:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10424.json b/2020/CVE-2020-10424.json new file mode 100644 index 0000000000..ff1b05b125 --- /dev/null +++ b/2020/CVE-2020-10424.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329515, + "name": "CVE-2020-10424", + "full_name": "Live-Hack-CVE\/CVE-2020-10424", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10424", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10424 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:33:07Z", + "updated_at": "2022-12-26T13:33:07Z", + "pushed_at": "2022-12-26T13:33:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10425.json b/2020/CVE-2020-10425.json new file mode 100644 index 0000000000..2f9be9262a --- /dev/null +++ b/2020/CVE-2020-10425.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329496, + "name": "CVE-2020-10425", + "full_name": "Live-Hack-CVE\/CVE-2020-10425", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10425", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10425 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:33:03Z", + "updated_at": "2022-12-26T13:33:03Z", + "pushed_at": "2022-12-26T13:33:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10426.json b/2020/CVE-2020-10426.json new file mode 100644 index 0000000000..b1902a6dbe --- /dev/null +++ b/2020/CVE-2020-10426.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329432, + "name": "CVE-2020-10426", + "full_name": "Live-Hack-CVE\/CVE-2020-10426", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10426", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10426 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:53Z", + "updated_at": "2022-12-26T13:32:53Z", + "pushed_at": "2022-12-26T13:32:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22059.json b/2020/CVE-2020-10427.json similarity index 75% rename from 2022/CVE-2022-22059.json rename to 2020/CVE-2020-10427.json index a480e0815d..e8d99f694d 100644 --- a/2022/CVE-2022-22059.json +++ b/2020/CVE-2020-10427.json @@ -1,20 +1,20 @@ [ { - "id": 582180776, - "name": "CVE-2022-22059", - "full_name": "Live-Hack-CVE\/CVE-2022-22059", + "id": 582329702, + "name": "CVE-2020-10427", + "full_name": "Live-Hack-CVE\/CVE-2020-10427", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22059", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22059 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10427", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10427 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:46Z", - "updated_at": "2022-12-26T02:00:46Z", - "pushed_at": "2022-12-26T02:00:48Z", + "created_at": "2022-12-26T13:33:45Z", + "updated_at": "2022-12-26T13:33:46Z", + "pushed_at": "2022-12-26T13:33:47Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10428.json b/2020/CVE-2020-10428.json new file mode 100644 index 0000000000..dbb95a13a8 --- /dev/null +++ b/2020/CVE-2020-10428.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329737, + "name": "CVE-2020-10428", + "full_name": "Live-Hack-CVE\/CVE-2020-10428", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10428", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10428 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:33:52Z", + "updated_at": "2022-12-26T13:33:52Z", + "pushed_at": "2022-12-26T13:33:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10429.json b/2020/CVE-2020-10429.json new file mode 100644 index 0000000000..732963755d --- /dev/null +++ b/2020/CVE-2020-10429.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329720, + "name": "CVE-2020-10429", + "full_name": "Live-Hack-CVE\/CVE-2020-10429", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10429", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10429 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:33:49Z", + "updated_at": "2022-12-26T13:33:49Z", + "pushed_at": "2022-12-26T13:33:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22062.json b/2020/CVE-2020-10430.json similarity index 75% rename from 2022/CVE-2022-22062.json rename to 2020/CVE-2020-10430.json index 3e19b84589..3d44402a9d 100644 --- a/2022/CVE-2022-22062.json +++ b/2020/CVE-2020-10430.json @@ -1,20 +1,20 @@ [ { - "id": 582180628, - "name": "CVE-2022-22062", - "full_name": "Live-Hack-CVE\/CVE-2022-22062", + "id": 582329751, + "name": "CVE-2020-10430", + "full_name": "Live-Hack-CVE\/CVE-2020-10430", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22062", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22062 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10430", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10430 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:05Z", - "updated_at": "2022-12-26T02:00:05Z", - "pushed_at": "2022-12-26T02:00:07Z", + "created_at": "2022-12-26T13:33:55Z", + "updated_at": "2022-12-26T13:33:55Z", + "pushed_at": "2022-12-26T13:33:57Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10431.json b/2020/CVE-2020-10431.json new file mode 100644 index 0000000000..80de6dd8b7 --- /dev/null +++ b/2020/CVE-2020-10431.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329683, + "name": "CVE-2020-10431", + "full_name": "Live-Hack-CVE\/CVE-2020-10431", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10431", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10431 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:33:42Z", + "updated_at": "2022-12-26T13:33:42Z", + "pushed_at": "2022-12-26T13:33:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10432.json b/2020/CVE-2020-10432.json new file mode 100644 index 0000000000..aa98d0c05e --- /dev/null +++ b/2020/CVE-2020-10432.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329776, + "name": "CVE-2020-10432", + "full_name": "Live-Hack-CVE\/CVE-2020-10432", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10432", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10432 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:02Z", + "updated_at": "2022-12-26T13:34:02Z", + "pushed_at": "2022-12-26T13:34:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10433.json b/2020/CVE-2020-10433.json new file mode 100644 index 0000000000..8b8ecc4338 --- /dev/null +++ b/2020/CVE-2020-10433.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329643, + "name": "CVE-2020-10433", + "full_name": "Live-Hack-CVE\/CVE-2020-10433", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10433", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10433 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:33:33Z", + "updated_at": "2022-12-26T13:33:33Z", + "pushed_at": "2022-12-26T13:33:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10434.json b/2020/CVE-2020-10434.json new file mode 100644 index 0000000000..df8409a58c --- /dev/null +++ b/2020/CVE-2020-10434.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329928, + "name": "CVE-2020-10434", + "full_name": "Live-Hack-CVE\/CVE-2020-10434", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10434", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10434 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:32Z", + "updated_at": "2022-12-26T13:34:32Z", + "pushed_at": "2022-12-26T13:34:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22067.json b/2020/CVE-2020-10435.json similarity index 75% rename from 2022/CVE-2022-22067.json rename to 2020/CVE-2020-10435.json index 02aa5b0d15..3cc88634ad 100644 --- a/2022/CVE-2022-22067.json +++ b/2020/CVE-2020-10435.json @@ -1,20 +1,20 @@ [ { - "id": 582180611, - "name": "CVE-2022-22067", - "full_name": "Live-Hack-CVE\/CVE-2022-22067", + "id": 582329764, + "name": "CVE-2020-10435", + "full_name": "Live-Hack-CVE\/CVE-2020-10435", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22067", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22067 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10435", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10435 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:01Z", - "updated_at": "2022-12-26T02:00:01Z", - "pushed_at": "2022-12-26T02:00:03Z", + "created_at": "2022-12-26T13:33:59Z", + "updated_at": "2022-12-26T13:33:59Z", + "pushed_at": "2022-12-26T13:34:01Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10436.json b/2020/CVE-2020-10436.json new file mode 100644 index 0000000000..39a45546eb --- /dev/null +++ b/2020/CVE-2020-10436.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329975, + "name": "CVE-2020-10436", + "full_name": "Live-Hack-CVE\/CVE-2020-10436", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10436", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10436 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:42Z", + "updated_at": "2022-12-26T13:34:42Z", + "pushed_at": "2022-12-26T13:34:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22069.json b/2020/CVE-2020-10437.json similarity index 75% rename from 2022/CVE-2022-22069.json rename to 2020/CVE-2020-10437.json index fcea67ab51..232a47a7e8 100644 --- a/2022/CVE-2022-22069.json +++ b/2020/CVE-2020-10437.json @@ -1,20 +1,20 @@ [ { - "id": 582180595, - "name": "CVE-2022-22069", - "full_name": "Live-Hack-CVE\/CVE-2022-22069", + "id": 582329551, + "name": "CVE-2020-10437", + "full_name": "Live-Hack-CVE\/CVE-2020-10437", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22069", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22069 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10437", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10437 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:59:57Z", - "updated_at": "2022-12-26T01:59:57Z", - "pushed_at": "2022-12-26T01:59:59Z", + "created_at": "2022-12-26T13:33:14Z", + "updated_at": "2022-12-26T13:33:14Z", + "pushed_at": "2022-12-26T13:33:16Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-39194.json b/2020/CVE-2020-10438.json similarity index 81% rename from 2022/CVE-2022-39194.json rename to 2020/CVE-2020-10438.json index 2892099612..01e31bb8c0 100644 --- a/2022/CVE-2022-39194.json +++ b/2020/CVE-2020-10438.json @@ -1,20 +1,20 @@ [ { - "id": 582180816, - "name": "CVE-2022-39194", - "full_name": "Live-Hack-CVE\/CVE-2022-39194", + "id": 582329921, + "name": "CVE-2020-10438", + "full_name": "Live-Hack-CVE\/CVE-2020-10438", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39194", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39194 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10438", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10438 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:59Z", - "updated_at": "2022-12-26T02:00:59Z", - "pushed_at": "2022-12-26T02:01:01Z", + "created_at": "2022-12-26T13:34:29Z", + "updated_at": "2022-12-26T13:34:29Z", + "pushed_at": "2022-12-26T13:34:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10439.json b/2020/CVE-2020-10439.json new file mode 100644 index 0000000000..bf34b4be94 --- /dev/null +++ b/2020/CVE-2020-10439.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329813, + "name": "CVE-2020-10439", + "full_name": "Live-Hack-CVE\/CVE-2020-10439", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10439", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10439 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:09Z", + "updated_at": "2022-12-26T13:34:09Z", + "pushed_at": "2022-12-26T13:34:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37057.json b/2020/CVE-2020-10440.json similarity index 75% rename from 2022/CVE-2022-37057.json rename to 2020/CVE-2020-10440.json index 0e87ab6707..a925ce0aba 100644 --- a/2022/CVE-2022-37057.json +++ b/2020/CVE-2020-10440.json @@ -1,20 +1,20 @@ [ { - "id": 582199624, - "name": "CVE-2022-37057", - "full_name": "Live-Hack-CVE\/CVE-2022-37057", + "id": 582329844, + "name": "CVE-2020-10440", + "full_name": "Live-Hack-CVE\/CVE-2020-10440", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37057", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37057 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10440", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10440 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:00:39Z", - "updated_at": "2022-12-26T04:00:39Z", - "pushed_at": "2022-12-26T04:00:41Z", + "created_at": "2022-12-26T13:34:16Z", + "updated_at": "2022-12-26T13:34:16Z", + "pushed_at": "2022-12-26T13:34:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10441.json b/2020/CVE-2020-10441.json new file mode 100644 index 0000000000..622a9311b6 --- /dev/null +++ b/2020/CVE-2020-10441.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329832, + "name": "CVE-2020-10441", + "full_name": "Live-Hack-CVE\/CVE-2020-10441", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10441", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10441 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:12Z", + "updated_at": "2022-12-26T13:34:12Z", + "pushed_at": "2022-12-26T13:34:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10442.json b/2020/CVE-2020-10442.json new file mode 100644 index 0000000000..1ff35c8cdd --- /dev/null +++ b/2020/CVE-2020-10442.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329796, + "name": "CVE-2020-10442", + "full_name": "Live-Hack-CVE\/CVE-2020-10442", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10442", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10442 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:05Z", + "updated_at": "2022-12-26T13:34:05Z", + "pushed_at": "2022-12-26T13:34:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25370.json b/2020/CVE-2020-10443.json similarity index 85% rename from 2022/CVE-2022-25370.json rename to 2020/CVE-2020-10443.json index a942926b87..53d3681bf3 100644 --- a/2022/CVE-2022-25370.json +++ b/2020/CVE-2020-10443.json @@ -1,20 +1,20 @@ [ { - "id": 582180788, - "name": "CVE-2022-25370", - "full_name": "Live-Hack-CVE\/CVE-2022-25370", + "id": 582329860, + "name": "CVE-2020-10443", + "full_name": "Live-Hack-CVE\/CVE-2020-10443", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25370", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25370 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10443", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10443 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:49Z", - "updated_at": "2022-12-26T02:00:49Z", - "pushed_at": "2022-12-26T02:00:51Z", + "created_at": "2022-12-26T13:34:19Z", + "updated_at": "2022-12-26T13:34:19Z", + "pushed_at": "2022-12-26T13:34:21Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-10444.json b/2020/CVE-2020-10444.json new file mode 100644 index 0000000000..70d236a63b --- /dev/null +++ b/2020/CVE-2020-10444.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329902, + "name": "CVE-2020-10444", + "full_name": "Live-Hack-CVE\/CVE-2020-10444", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10444", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10444 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:26Z", + "updated_at": "2022-12-26T13:34:26Z", + "pushed_at": "2022-12-26T13:34:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10445.json b/2020/CVE-2020-10445.json new file mode 100644 index 0000000000..1bb141b2b9 --- /dev/null +++ b/2020/CVE-2020-10445.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329884, + "name": "CVE-2020-10445", + "full_name": "Live-Hack-CVE\/CVE-2020-10445", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10445", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10445 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:22Z", + "updated_at": "2022-12-26T13:34:22Z", + "pushed_at": "2022-12-26T13:34:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10446.json b/2020/CVE-2020-10446.json new file mode 100644 index 0000000000..ede9083af1 --- /dev/null +++ b/2020/CVE-2020-10446.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329945, + "name": "CVE-2020-10446", + "full_name": "Live-Hack-CVE\/CVE-2020-10446", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10446", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10446 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:34:36Z", + "updated_at": "2022-12-26T13:34:36Z", + "pushed_at": "2022-12-26T13:34:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10504.json b/2020/CVE-2020-10504.json new file mode 100644 index 0000000000..d2f6893f77 --- /dev/null +++ b/2020/CVE-2020-10504.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329336, + "name": "CVE-2020-10504", + "full_name": "Live-Hack-CVE\/CVE-2020-10504", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10504", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10504 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:33Z", + "updated_at": "2022-12-26T13:32:33Z", + "pushed_at": "2022-12-26T13:32:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10684.json b/2020/CVE-2020-10684.json deleted file mode 100644 index 6ab9245226..0000000000 --- a/2020/CVE-2020-10684.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581675730, - "name": "CVE-2020-10684", - "full_name": "Live-Hack-CVE\/CVE-2020-10684", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10684", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10684 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T23:08:58Z", - "updated_at": "2022-12-23T23:08:58Z", - "pushed_at": "2022-12-23T23:09:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10699.json b/2020/CVE-2020-10699.json deleted file mode 100644 index 3ad5f18009..0000000000 --- a/2020/CVE-2020-10699.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581637302, - "name": "CVE-2020-10699", - "full_name": "Live-Hack-CVE\/CVE-2020-10699", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10699", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10699 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:46:56Z", - "updated_at": "2022-12-23T19:46:56Z", - "pushed_at": "2022-12-23T19:46:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json deleted file mode 100644 index 5134210a98..0000000000 --- a/2020/CVE-2020-10713.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636612, - "name": "CVE-2020-10713", - "full_name": "Live-Hack-CVE\/CVE-2020-10713", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10713", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10713 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:15Z", - "updated_at": "2022-12-23T19:44:15Z", - "pushed_at": "2022-12-23T19:44:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10714.json b/2020/CVE-2020-10714.json deleted file mode 100644 index e0ad2ebd46..0000000000 --- a/2020/CVE-2020-10714.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581670211, - "name": "CVE-2020-10714", - "full_name": "Live-Hack-CVE\/CVE-2020-10714", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10714", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10714 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:35:13Z", - "updated_at": "2022-12-23T22:35:13Z", - "pushed_at": "2022-12-23T22:35:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10728.json b/2020/CVE-2020-10728.json new file mode 100644 index 0000000000..e3f766d640 --- /dev/null +++ b/2020/CVE-2020-10728.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352976, + "name": "CVE-2020-10728", + "full_name": "Live-Hack-CVE\/CVE-2020-10728", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10728", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10728 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:25Z", + "updated_at": "2022-12-26T14:55:25Z", + "pushed_at": "2022-12-26T14:55:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10732.json b/2020/CVE-2020-10732.json deleted file mode 100644 index 64ccbb30ac..0000000000 --- a/2020/CVE-2020-10732.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581669290, - "name": "CVE-2020-10732", - "full_name": "Live-Hack-CVE\/CVE-2020-10732", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10732", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10732 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:30:10Z", - "updated_at": "2022-12-23T22:30:10Z", - "pushed_at": "2022-12-23T22:30:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10761.json b/2020/CVE-2020-10761.json deleted file mode 100644 index 1adbd64a23..0000000000 --- a/2020/CVE-2020-10761.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636939, - "name": "CVE-2020-10761", - "full_name": "Live-Hack-CVE\/CVE-2020-10761", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10761", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10761 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:45:35Z", - "updated_at": "2022-12-23T19:45:35Z", - "pushed_at": "2022-12-23T19:45:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10770.json b/2020/CVE-2020-10770.json deleted file mode 100644 index 25b9b5ed83..0000000000 --- a/2020/CVE-2020-10770.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581655159, - "name": "CVE-2020-10770", - "full_name": "Live-Hack-CVE\/CVE-2020-10770", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10770", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10770 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T21:12:45Z", - "updated_at": "2022-12-23T21:12:45Z", - "pushed_at": "2022-12-23T21:12:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10802.json b/2020/CVE-2020-10802.json deleted file mode 100644 index aed091007d..0000000000 --- a/2020/CVE-2020-10802.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581637199, - "name": "CVE-2020-10802", - "full_name": "Live-Hack-CVE\/CVE-2020-10802", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10802", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10802 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:46:33Z", - "updated_at": "2022-12-23T19:46:33Z", - "pushed_at": "2022-12-23T19:46:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10803.json b/2020/CVE-2020-10803.json deleted file mode 100644 index b93ee018e9..0000000000 --- a/2020/CVE-2020-10803.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636681, - "name": "CVE-2020-10803", - "full_name": "Live-Hack-CVE\/CVE-2020-10803", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10803", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10803 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:36Z", - "updated_at": "2022-12-23T19:44:36Z", - "pushed_at": "2022-12-23T19:44:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10804.json b/2020/CVE-2020-10804.json deleted file mode 100644 index d5afe2fbf1..0000000000 --- a/2020/CVE-2020-10804.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581637368, - "name": "CVE-2020-10804", - "full_name": "Live-Hack-CVE\/CVE-2020-10804", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10804", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10804 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:47:09Z", - "updated_at": "2022-12-23T19:47:09Z", - "pushed_at": "2022-12-23T19:47:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10936.json b/2020/CVE-2020-10936.json deleted file mode 100644 index 2cd92bdc3e..0000000000 --- a/2020/CVE-2020-10936.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581670553, - "name": "CVE-2020-10936", - "full_name": "Live-Hack-CVE\/CVE-2020-10936", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10936", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10936 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:37:12Z", - "updated_at": "2022-12-23T22:37:12Z", - "pushed_at": "2022-12-23T22:37:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11759.json b/2020/CVE-2020-11759.json deleted file mode 100644 index 7bf7890349..0000000000 --- a/2020/CVE-2020-11759.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581645756, - "name": "CVE-2020-11759", - "full_name": "Live-Hack-CVE\/CVE-2020-11759", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-11759", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11759 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:26:13Z", - "updated_at": "2022-12-23T20:26:13Z", - "pushed_at": "2022-12-23T20:26:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11760.json b/2020/CVE-2020-11760.json deleted file mode 100644 index 946e2739af..0000000000 --- a/2020/CVE-2020-11760.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581645380, - "name": "CVE-2020-11760", - "full_name": "Live-Hack-CVE\/CVE-2020-11760", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-11760", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11760 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:24:27Z", - "updated_at": "2022-12-23T20:24:27Z", - "pushed_at": "2022-12-23T20:24:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11761.json b/2020/CVE-2020-11761.json deleted file mode 100644 index 9b6160fe66..0000000000 --- a/2020/CVE-2020-11761.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581645731, - "name": "CVE-2020-11761", - "full_name": "Live-Hack-CVE\/CVE-2020-11761", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-11761", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11761 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:26:06Z", - "updated_at": "2022-12-23T20:26:07Z", - "pushed_at": "2022-12-23T20:26:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11762.json b/2020/CVE-2020-11762.json deleted file mode 100644 index 8f054746d2..0000000000 --- a/2020/CVE-2020-11762.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581645849, - "name": "CVE-2020-11762", - "full_name": "Live-Hack-CVE\/CVE-2020-11762", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-11762", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11762 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:26:39Z", - "updated_at": "2022-12-23T20:26:39Z", - "pushed_at": "2022-12-23T20:26:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11764.json b/2020/CVE-2020-11764.json deleted file mode 100644 index c0016d4720..0000000000 --- a/2020/CVE-2020-11764.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581645319, - "name": "CVE-2020-11764", - "full_name": "Live-Hack-CVE\/CVE-2020-11764", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-11764", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11764 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:24:08Z", - "updated_at": "2022-12-23T20:24:08Z", - "pushed_at": "2022-12-23T20:24:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12137.json b/2020/CVE-2020-12137.json deleted file mode 100644 index 6c533b2856..0000000000 --- a/2020/CVE-2020-12137.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581637261, - "name": "CVE-2020-12137", - "full_name": "Live-Hack-CVE\/CVE-2020-12137", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12137", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12137 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:46:46Z", - "updated_at": "2022-12-23T19:46:46Z", - "pushed_at": "2022-12-23T19:46:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12272.json b/2020/CVE-2020-12272.json deleted file mode 100644 index e685f9b1b8..0000000000 --- a/2020/CVE-2020-12272.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581637187, - "name": "CVE-2020-12272", - "full_name": "Live-Hack-CVE\/CVE-2020-12272", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12272", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12272 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:46:29Z", - "updated_at": "2022-12-23T19:46:29Z", - "pushed_at": "2022-12-23T19:46:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12672.json b/2020/CVE-2020-12672.json deleted file mode 100644 index f823db308b..0000000000 --- a/2020/CVE-2020-12672.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581645748, - "name": "CVE-2020-12672", - "full_name": "Live-Hack-CVE\/CVE-2020-12672", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12672", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12672 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:26:10Z", - "updated_at": "2022-12-23T20:26:10Z", - "pushed_at": "2022-12-23T20:26:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12783.json b/2020/CVE-2020-12783.json deleted file mode 100644 index 07a99e82e3..0000000000 --- a/2020/CVE-2020-12783.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581637228, - "name": "CVE-2020-12783", - "full_name": "Live-Hack-CVE\/CVE-2020-12783", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12783", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12783 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:46:39Z", - "updated_at": "2022-12-23T19:46:39Z", - "pushed_at": "2022-12-23T19:46:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12862.json b/2020/CVE-2020-12862.json deleted file mode 100644 index 4671db9e29..0000000000 --- a/2020/CVE-2020-12862.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581670585, - "name": "CVE-2020-12862", - "full_name": "Live-Hack-CVE\/CVE-2020-12862", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12862", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12862 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:37:22Z", - "updated_at": "2022-12-23T22:37:22Z", - "pushed_at": "2022-12-23T22:37:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12863.json b/2020/CVE-2020-12863.json deleted file mode 100644 index 317c8c6fd4..0000000000 --- a/2020/CVE-2020-12863.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581670601, - "name": "CVE-2020-12863", - "full_name": "Live-Hack-CVE\/CVE-2020-12863", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12863", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12863 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:37:28Z", - "updated_at": "2022-12-23T22:37:28Z", - "pushed_at": "2022-12-23T22:37:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12867.json b/2020/CVE-2020-12867.json deleted file mode 100644 index 1b01d0b181..0000000000 --- a/2020/CVE-2020-12867.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636821, - "name": "CVE-2020-12867", - "full_name": "Live-Hack-CVE\/CVE-2020-12867", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12867", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12867 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:45:09Z", - "updated_at": "2022-12-23T19:45:09Z", - "pushed_at": "2022-12-23T19:45:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13249.json b/2020/CVE-2020-13249.json deleted file mode 100644 index 897b79d058..0000000000 --- a/2020/CVE-2020-13249.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636844, - "name": "CVE-2020-13249", - "full_name": "Live-Hack-CVE\/CVE-2020-13249", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-13249", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13249 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:45:15Z", - "updated_at": "2022-12-23T19:45:15Z", - "pushed_at": "2022-12-23T19:45:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13285.json b/2020/CVE-2020-13285.json deleted file mode 100644 index aa4c519ac3..0000000000 --- a/2020/CVE-2020-13285.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636584, - "name": "CVE-2020-13285", - "full_name": "Live-Hack-CVE\/CVE-2020-13285", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-13285", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13285 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:08Z", - "updated_at": "2022-12-23T19:44:08Z", - "pushed_at": "2022-12-23T19:44:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13614.json b/2020/CVE-2020-13614.json deleted file mode 100644 index ea8b20d4ef..0000000000 --- a/2020/CVE-2020-13614.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581645302, - "name": "CVE-2020-13614", - "full_name": "Live-Hack-CVE\/CVE-2020-13614", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-13614", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13614 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:24:01Z", - "updated_at": "2022-12-23T20:24:01Z", - "pushed_at": "2022-12-23T20:24:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13659.json b/2020/CVE-2020-13659.json deleted file mode 100644 index 600bafe46b..0000000000 --- a/2020/CVE-2020-13659.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636980, - "name": "CVE-2020-13659", - "full_name": "Live-Hack-CVE\/CVE-2020-13659", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-13659", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13659 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:45:44Z", - "updated_at": "2022-12-23T19:45:44Z", - "pushed_at": "2022-12-23T19:45:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14004.json b/2020/CVE-2020-14004.json deleted file mode 100644 index da495181e7..0000000000 --- a/2020/CVE-2020-14004.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636833, - "name": "CVE-2020-14004", - "full_name": "Live-Hack-CVE\/CVE-2020-14004", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14004", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14004 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:45:12Z", - "updated_at": "2022-12-23T19:45:12Z", - "pushed_at": "2022-12-23T19:45:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14295.json b/2020/CVE-2020-14295.json deleted file mode 100644 index a958de112c..0000000000 --- a/2020/CVE-2020-14295.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636784, - "name": "CVE-2020-14295", - "full_name": "Live-Hack-CVE\/CVE-2020-14295", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14295", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14295 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:59Z", - "updated_at": "2022-12-23T19:44:59Z", - "pushed_at": "2022-12-23T19:45:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14320.json b/2020/CVE-2020-14320.json new file mode 100644 index 0000000000..5bb5e86291 --- /dev/null +++ b/2020/CVE-2020-14320.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352948, + "name": "CVE-2020-14320", + "full_name": "Live-Hack-CVE\/CVE-2020-14320", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14320", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14320 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:19Z", + "updated_at": "2022-12-26T14:55:19Z", + "pushed_at": "2022-12-26T14:55:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-14330.json b/2020/CVE-2020-14330.json deleted file mode 100644 index cc4d473543..0000000000 --- a/2020/CVE-2020-14330.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581646580, - "name": "CVE-2020-14330", - "full_name": "Live-Hack-CVE\/CVE-2020-14330", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14330", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14330 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T20:30:07Z", - "updated_at": "2022-12-23T20:30:07Z", - "pushed_at": "2022-12-23T20:30:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14346.json b/2020/CVE-2020-14346.json deleted file mode 100644 index 52edf0e19f..0000000000 --- a/2020/CVE-2020-14346.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581669251, - "name": "CVE-2020-14346", - "full_name": "Live-Hack-CVE\/CVE-2020-14346", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14346", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14346 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:30:01Z", - "updated_at": "2022-12-23T22:30:01Z", - "pushed_at": "2022-12-23T22:30:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14379.json b/2020/CVE-2020-14379.json new file mode 100644 index 0000000000..4a364a7d5d --- /dev/null +++ b/2020/CVE-2020-14379.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352907, + "name": "CVE-2020-14379", + "full_name": "Live-Hack-CVE\/CVE-2020-14379", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14379", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14379 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:09Z", + "updated_at": "2022-12-26T14:55:09Z", + "pushed_at": "2022-12-26T14:55:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-14444.json b/2020/CVE-2020-14444.json deleted file mode 100644 index d942c5dbaa..0000000000 --- a/2020/CVE-2020-14444.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636719, - "name": "CVE-2020-14444", - "full_name": "Live-Hack-CVE\/CVE-2020-14444", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14444", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14444 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:46Z", - "updated_at": "2022-12-23T19:44:46Z", - "pushed_at": "2022-12-23T19:44:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15395.json b/2020/CVE-2020-15395.json deleted file mode 100644 index 3ce3295277..0000000000 --- a/2020/CVE-2020-15395.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636810, - "name": "CVE-2020-15395", - "full_name": "Live-Hack-CVE\/CVE-2020-15395", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-15395", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15395 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:45:05Z", - "updated_at": "2022-12-23T19:45:05Z", - "pushed_at": "2022-12-23T19:45:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15500.json b/2020/CVE-2020-15500.json deleted file mode 100644 index 0eab8de3ca..0000000000 --- a/2020/CVE-2020-15500.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581655147, - "name": "CVE-2020-15500", - "full_name": "Live-Hack-CVE\/CVE-2020-15500", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-15500", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15500 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T21:12:41Z", - "updated_at": "2022-12-23T21:12:41Z", - "pushed_at": "2022-12-23T21:12:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15917.json b/2020/CVE-2020-15917.json deleted file mode 100644 index eaec4304db..0000000000 --- a/2020/CVE-2020-15917.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636749, - "name": "CVE-2020-15917", - "full_name": "Live-Hack-CVE\/CVE-2020-15917", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-15917", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15917 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:52Z", - "updated_at": "2022-12-23T19:44:52Z", - "pushed_at": "2022-12-23T19:44:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-17373.json b/2020/CVE-2020-17373.json deleted file mode 100644 index d0422aac42..0000000000 --- a/2020/CVE-2020-17373.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636669, - "name": "CVE-2020-17373", - "full_name": "Live-Hack-CVE\/CVE-2020-17373", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-17373", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17373 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:33Z", - "updated_at": "2022-12-23T19:44:33Z", - "pushed_at": "2022-12-23T19:44:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1755.json b/2020/CVE-2020-1755.json new file mode 100644 index 0000000000..8d4fd53d63 --- /dev/null +++ b/2020/CVE-2020-1755.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352921, + "name": "CVE-2020-1755", + "full_name": "Live-Hack-CVE\/CVE-2020-1755", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-1755", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1755 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:12Z", + "updated_at": "2022-12-26T14:55:12Z", + "pushed_at": "2022-12-26T14:55:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-1756.json b/2020/CVE-2020-1756.json new file mode 100644 index 0000000000..58b8017fa5 --- /dev/null +++ b/2020/CVE-2020-1756.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352889, + "name": "CVE-2020-1756", + "full_name": "Live-Hack-CVE\/CVE-2020-1756", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-1756", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1756 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:05Z", + "updated_at": "2022-12-26T14:55:05Z", + "pushed_at": "2022-12-26T14:55:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-19716.json b/2020/CVE-2020-19716.json deleted file mode 100644 index 1fb34f0580..0000000000 --- a/2020/CVE-2020-19716.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581653546, - "name": "CVE-2020-19716", - "full_name": "Live-Hack-CVE\/CVE-2020-19716", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-19716", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19716 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T21:04:59Z", - "updated_at": "2022-12-23T21:04:59Z", - "pushed_at": "2022-12-23T21:05:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-21641.json b/2020/CVE-2020-21641.json new file mode 100644 index 0000000000..adbd03166c --- /dev/null +++ b/2020/CVE-2020-21641.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396473, + "name": "CVE-2020-21641", + "full_name": "Live-Hack-CVE\/CVE-2020-21641", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-21641", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21641 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:00Z", + "updated_at": "2022-12-26T17:39:00Z", + "pushed_at": "2022-12-26T17:39:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-21642.json b/2020/CVE-2020-21642.json new file mode 100644 index 0000000000..3a7f3b285b --- /dev/null +++ b/2020/CVE-2020-21642.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396484, + "name": "CVE-2020-21642", + "full_name": "Live-Hack-CVE\/CVE-2020-21642", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-21642", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21642 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:04Z", + "updated_at": "2022-12-26T17:39:04Z", + "pushed_at": "2022-12-26T17:39:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-23466.json b/2020/CVE-2020-23466.json new file mode 100644 index 0000000000..750391c27d --- /dev/null +++ b/2020/CVE-2020-23466.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331458, + "name": "CVE-2020-23466", + "full_name": "Live-Hack-CVE\/CVE-2020-23466", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-23466", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23466 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:44Z", + "updated_at": "2022-12-26T13:39:44Z", + "pushed_at": "2022-12-26T13:39:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-23622.json b/2020/CVE-2020-23622.json new file mode 100644 index 0000000000..347e151c25 --- /dev/null +++ b/2020/CVE-2020-23622.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396500, + "name": "CVE-2020-23622", + "full_name": "Live-Hack-CVE\/CVE-2020-23622", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-23622", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23622 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:07Z", + "updated_at": "2022-12-26T17:39:07Z", + "pushed_at": "2022-12-26T17:39:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-24223.json b/2020/CVE-2020-24223.json deleted file mode 100644 index 6e16d62ce3..0000000000 --- a/2020/CVE-2020-24223.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581670564, - "name": "CVE-2020-24223", - "full_name": "Live-Hack-CVE\/CVE-2020-24223", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-24223", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24223 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:37:15Z", - "updated_at": "2022-12-23T22:37:15Z", - "pushed_at": "2022-12-23T22:37:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-24377.json b/2020/CVE-2020-24377.json deleted file mode 100644 index fdae98934c..0000000000 --- a/2020/CVE-2020-24377.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636385, - "name": "CVE-2020-24377", - "full_name": "Live-Hack-CVE\/CVE-2020-24377", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-24377", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24377 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:43:24Z", - "updated_at": "2022-12-23T19:43:24Z", - "pushed_at": "2022-12-23T19:43:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22098.json b/2020/CVE-2020-24402.json similarity index 76% rename from 2022/CVE-2022-22098.json rename to 2020/CVE-2020-24402.json index af65c4ff33..a75286c728 100644 --- a/2022/CVE-2022-22098.json +++ b/2020/CVE-2020-24402.json @@ -1,20 +1,20 @@ [ { - "id": 582174948, - "name": "CVE-2022-22098", - "full_name": "Live-Hack-CVE\/CVE-2022-22098", + "id": 582340583, + "name": "CVE-2020-24402", + "full_name": "Live-Hack-CVE\/CVE-2020-24402", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22098", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22098 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-24402", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24402 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:19:45Z", - "updated_at": "2022-12-26T01:19:45Z", - "pushed_at": "2022-12-26T01:19:47Z", + "created_at": "2022-12-26T14:12:08Z", + "updated_at": "2022-12-26T14:12:08Z", + "pushed_at": "2022-12-26T14:12:10Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-27794.json b/2020/CVE-2020-27794.json new file mode 100644 index 0000000000..f7bf50b405 --- /dev/null +++ b/2020/CVE-2020-27794.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328809, + "name": "CVE-2020-27794", + "full_name": "Live-Hack-CVE\/CVE-2020-27794", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-27794", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27794 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:30:39Z", + "updated_at": "2022-12-26T13:30:39Z", + "pushed_at": "2022-12-26T13:30:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-35473.json b/2020/CVE-2020-35473.json deleted file mode 100644 index 35096ebf78..0000000000 --- a/2020/CVE-2020-35473.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581662222, - "name": "CVE-2020-35473", - "full_name": "Live-Hack-CVE\/CVE-2020-35473", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-35473", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35473 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T21:49:57Z", - "updated_at": "2022-12-23T21:49:57Z", - "pushed_at": "2022-12-23T21:49:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-26932.json b/2020/CVE-2020-36599.json similarity index 76% rename from 2020/CVE-2020-26932.json rename to 2020/CVE-2020-36599.json index a9fea2738b..cf35328d55 100644 --- a/2020/CVE-2020-26932.json +++ b/2020/CVE-2020-36599.json @@ -1,20 +1,20 @@ [ { - "id": 581670218, - "name": "CVE-2020-26932", - "full_name": "Live-Hack-CVE\/CVE-2020-26932", + "id": 582331149, + "name": "CVE-2020-36599", + "full_name": "Live-Hack-CVE\/CVE-2020-36599", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-26932", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26932 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-36599", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36599 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T22:35:16Z", - "updated_at": "2022-12-23T22:35:16Z", - "pushed_at": "2022-12-23T22:35:19Z", + "created_at": "2022-12-26T13:38:36Z", + "updated_at": "2022-12-26T13:38:36Z", + "pushed_at": "2022-12-26T13:38:38Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-6418.json b/2020/CVE-2020-6418.json index cecd86cc39..58b453d59d 100644 --- a/2020/CVE-2020-6418.json +++ b/2020/CVE-2020-6418.json @@ -18,13 +18,13 @@ "stargazers_count": 24, "watchers_count": 24, "has_discussions": false, - "forks_count": 10, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 9, "watchers": 24, "score": 0 }, diff --git a/2020/CVE-2020-6624.json b/2020/CVE-2020-6624.json deleted file mode 100644 index e4fc75d255..0000000000 --- a/2020/CVE-2020-6624.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581670624, - "name": "CVE-2020-6624", - "full_name": "Live-Hack-CVE\/CVE-2020-6624", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-6624", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6624 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T22:37:35Z", - "updated_at": "2022-12-23T22:37:35Z", - "pushed_at": "2022-12-23T22:37:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-6625.json b/2020/CVE-2020-6625.json deleted file mode 100644 index f6c9c0c2af..0000000000 --- a/2020/CVE-2020-6625.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581675650, - "name": "CVE-2020-6625", - "full_name": "Live-Hack-CVE\/CVE-2020-6625", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-6625", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6625 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T23:08:30Z", - "updated_at": "2022-12-23T23:08:30Z", - "pushed_at": "2022-12-23T23:08:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-7016.json b/2020/CVE-2020-7016.json deleted file mode 100644 index b33cfef22b..0000000000 --- a/2020/CVE-2020-7016.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636730, - "name": "CVE-2020-7016", - "full_name": "Live-Hack-CVE\/CVE-2020-7016", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-7016", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7016 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:44:49Z", - "updated_at": "2022-12-23T19:44:49Z", - "pushed_at": "2022-12-23T19:44:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-7246.json b/2020/CVE-2020-7246.json deleted file mode 100644 index 720ed501a2..0000000000 --- a/2020/CVE-2020-7246.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581655012, - "name": "CVE-2020-7246", - "full_name": "Live-Hack-CVE\/CVE-2020-7246", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-7246", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7246 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T21:12:04Z", - "updated_at": "2022-12-23T21:12:04Z", - "pushed_at": "2022-12-23T21:12:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-7729.json b/2020/CVE-2020-7729.json deleted file mode 100644 index da91761927..0000000000 --- a/2020/CVE-2020-7729.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636420, - "name": "CVE-2020-7729", - "full_name": "Live-Hack-CVE\/CVE-2020-7729", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-7729", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7729 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:43:30Z", - "updated_at": "2022-12-23T19:43:30Z", - "pushed_at": "2022-12-23T19:43:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-8555.json b/2020/CVE-2020-8555.json deleted file mode 100644 index a7b3b18c24..0000000000 --- a/2020/CVE-2020-8555.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581636969, - "name": "CVE-2020-8555", - "full_name": "Live-Hack-CVE\/CVE-2020-8555", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-8555", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8555 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-23T19:45:41Z", - "updated_at": "2022-12-23T19:45:41Z", - "pushed_at": "2022-12-23T19:45:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-0153.json b/2021/CVE-2021-0153.json new file mode 100644 index 0000000000..b2027ec031 --- /dev/null +++ b/2021/CVE-2021-0153.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331844, + "name": "CVE-2021-0153", + "full_name": "Live-Hack-CVE\/CVE-2021-0153", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-0153", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0153 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:41:12Z", + "updated_at": "2022-12-26T13:41:12Z", + "pushed_at": "2022-12-26T13:41:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-0154.json b/2021/CVE-2021-0154.json new file mode 100644 index 0000000000..49ebf4c216 --- /dev/null +++ b/2021/CVE-2021-0154.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331863, + "name": "CVE-2021-0154", + "full_name": "Live-Hack-CVE\/CVE-2021-0154", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-0154", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0154 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:41:15Z", + "updated_at": "2022-12-26T13:41:15Z", + "pushed_at": "2022-12-26T13:41:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-0155.json b/2021/CVE-2021-0155.json new file mode 100644 index 0000000000..4f14f5c303 --- /dev/null +++ b/2021/CVE-2021-0155.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340414, + "name": "CVE-2021-0155", + "full_name": "Live-Hack-CVE\/CVE-2021-0155", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-0155", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0155 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:11:30Z", + "updated_at": "2022-12-26T14:11:30Z", + "pushed_at": "2022-12-26T14:11:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-0159.json b/2021/CVE-2021-0159.json new file mode 100644 index 0000000000..a562e291c1 --- /dev/null +++ b/2021/CVE-2021-0159.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340403, + "name": "CVE-2021-0159", + "full_name": "Live-Hack-CVE\/CVE-2021-0159", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-0159", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0159 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:11:26Z", + "updated_at": "2022-12-26T14:11:26Z", + "pushed_at": "2022-12-26T14:11:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-38161.json b/2021/CVE-2021-0189.json similarity index 77% rename from 2021/CVE-2021-38161.json rename to 2021/CVE-2021-0189.json index e2442397e4..f91f638c55 100644 --- a/2021/CVE-2021-38161.json +++ b/2021/CVE-2021-0189.json @@ -1,20 +1,20 @@ [ { - "id": 581770531, - "name": "CVE-2021-38161", - "full_name": "Live-Hack-CVE\/CVE-2021-38161", + "id": 582340491, + "name": "CVE-2021-0189", + "full_name": "Live-Hack-CVE\/CVE-2021-0189", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-38161", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38161 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-0189", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0189 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:07:20Z", - "updated_at": "2022-12-24T09:07:20Z", - "pushed_at": "2022-12-24T09:07:22Z", + "created_at": "2022-12-26T14:11:47Z", + "updated_at": "2022-12-26T14:11:47Z", + "pushed_at": "2022-12-26T14:11:49Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-1585.json b/2021/CVE-2021-1585.json new file mode 100644 index 0000000000..7a59bf2281 --- /dev/null +++ b/2021/CVE-2021-1585.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340749, + "name": "CVE-2021-1585", + "full_name": "Live-Hack-CVE\/CVE-2021-1585", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-1585", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1585 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:40Z", + "updated_at": "2022-12-26T14:12:40Z", + "pushed_at": "2022-12-26T14:12:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 43c1c193db..0d5f940e0a 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -42,10 +42,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2022-12-26T12:02:46Z", + "updated_at": "2022-12-26T15:01:35Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1636, - "watchers_count": 1636, + "stargazers_count": 1639, + "watchers_count": 1639, "has_discussions": false, "forks_count": 580, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 580, - "watchers": 1636, + "watchers": 1639, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "CVE-2021-1675 Detection Info", "fork": false, "created_at": "2021-06-30T18:32:17Z", - "updated_at": "2022-12-03T08:54:47Z", + "updated_at": "2022-12-26T14:31:30Z", "pushed_at": "2021-07-07T15:43:05Z", - "stargazers_count": 213, - "watchers_count": 213, + "stargazers_count": 214, + "watchers_count": 214, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 213, + "watchers": 214, "score": 0 }, { diff --git a/2021/CVE-2021-21012.json b/2021/CVE-2021-21012.json new file mode 100644 index 0000000000..b9574b244d --- /dev/null +++ b/2021/CVE-2021-21012.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340565, + "name": "CVE-2021-21012", + "full_name": "Live-Hack-CVE\/CVE-2021-21012", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21012", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21012 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:05Z", + "updated_at": "2022-12-26T14:12:05Z", + "pushed_at": "2022-12-26T14:12:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21022.json b/2021/CVE-2021-21022.json new file mode 100644 index 0000000000..703d622ff9 --- /dev/null +++ b/2021/CVE-2021-21022.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340628, + "name": "CVE-2021-21022", + "full_name": "Live-Hack-CVE\/CVE-2021-21022", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21022", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21022 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:18Z", + "updated_at": "2022-12-26T14:12:18Z", + "pushed_at": "2022-12-26T14:12:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21046.json b/2021/CVE-2021-21046.json new file mode 100644 index 0000000000..4634af6e30 --- /dev/null +++ b/2021/CVE-2021-21046.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340614, + "name": "CVE-2021-21046", + "full_name": "Live-Hack-CVE\/CVE-2021-21046", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21046", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21046 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:15Z", + "updated_at": "2022-12-26T14:12:15Z", + "pushed_at": "2022-12-26T14:12:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21048.json b/2021/CVE-2021-21048.json new file mode 100644 index 0000000000..c65b0e2b88 --- /dev/null +++ b/2021/CVE-2021-21048.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340601, + "name": "CVE-2021-21048", + "full_name": "Live-Hack-CVE\/CVE-2021-21048", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21048", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21048 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:12Z", + "updated_at": "2022-12-26T14:12:12Z", + "pushed_at": "2022-12-26T14:12:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21058.json b/2021/CVE-2021-21058.json new file mode 100644 index 0000000000..2c26411394 --- /dev/null +++ b/2021/CVE-2021-21058.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340645, + "name": "CVE-2021-21058", + "full_name": "Live-Hack-CVE\/CVE-2021-21058", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21058", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21058 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:22Z", + "updated_at": "2022-12-26T14:12:22Z", + "pushed_at": "2022-12-26T14:12:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21059.json b/2021/CVE-2021-21059.json new file mode 100644 index 0000000000..925ed3423d --- /dev/null +++ b/2021/CVE-2021-21059.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340686, + "name": "CVE-2021-21059", + "full_name": "Live-Hack-CVE\/CVE-2021-21059", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21059", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21059 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:29Z", + "updated_at": "2022-12-26T14:12:29Z", + "pushed_at": "2022-12-26T14:12:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21062.json b/2021/CVE-2021-21062.json new file mode 100644 index 0000000000..a8bb8434d3 --- /dev/null +++ b/2021/CVE-2021-21062.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340665, + "name": "CVE-2021-21062", + "full_name": "Live-Hack-CVE\/CVE-2021-21062", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21062", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21062 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:25Z", + "updated_at": "2022-12-26T14:12:25Z", + "pushed_at": "2022-12-26T14:12:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21303.json b/2021/CVE-2021-21303.json deleted file mode 100644 index 578f938320..0000000000 --- a/2021/CVE-2021-21303.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770276, - "name": "CVE-2021-21303", - "full_name": "Live-Hack-CVE\/CVE-2021-21303", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21303", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21303 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:06:06Z", - "updated_at": "2022-12-24T09:06:06Z", - "pushed_at": "2022-12-24T09:06:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-21304.json b/2021/CVE-2021-21304.json deleted file mode 100644 index 47e62cd2c8..0000000000 --- a/2021/CVE-2021-21304.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770415, - "name": "CVE-2021-21304", - "full_name": "Live-Hack-CVE\/CVE-2021-21304", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21304", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21304 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:06:44Z", - "updated_at": "2022-12-24T09:06:44Z", - "pushed_at": "2022-12-24T09:06:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-21564.json b/2021/CVE-2021-21564.json deleted file mode 100644 index b022c8eafa..0000000000 --- a/2021/CVE-2021-21564.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770144, - "name": "CVE-2021-21564", - "full_name": "Live-Hack-CVE\/CVE-2021-21564", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21564", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21564 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:05:26Z", - "updated_at": "2022-12-24T09:05:27Z", - "pushed_at": "2022-12-24T09:05:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-21830.json b/2021/CVE-2021-21830.json deleted file mode 100644 index 9c13fd81ca..0000000000 --- a/2021/CVE-2021-21830.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770033, - "name": "CVE-2021-21830", - "full_name": "Live-Hack-CVE\/CVE-2021-21830", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21830", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21830 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:04:51Z", - "updated_at": "2022-12-24T09:04:51Z", - "pushed_at": "2022-12-24T09:04:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-21964.json b/2021/CVE-2021-21964.json deleted file mode 100644 index 20ea3b0ec2..0000000000 --- a/2021/CVE-2021-21964.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770253, - "name": "CVE-2021-21964", - "full_name": "Live-Hack-CVE\/CVE-2021-21964", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21964", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21964 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:05:59Z", - "updated_at": "2022-12-24T09:05:59Z", - "pushed_at": "2022-12-24T09:06:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-22910.json b/2021/CVE-2021-22910.json deleted file mode 100644 index 5b1515e0d7..0000000000 --- a/2021/CVE-2021-22910.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770176, - "name": "CVE-2021-22910", - "full_name": "Live-Hack-CVE\/CVE-2021-22910", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-22910", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22910 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:05:36Z", - "updated_at": "2022-12-24T09:05:36Z", - "pushed_at": "2022-12-24T09:05:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-23168.json b/2021/CVE-2021-23168.json new file mode 100644 index 0000000000..24ba6ea6c9 --- /dev/null +++ b/2021/CVE-2021-23168.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330937, + "name": "CVE-2021-23168", + "full_name": "Live-Hack-CVE\/CVE-2021-23168", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-23168", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23168 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:37:50Z", + "updated_at": "2022-12-26T13:37:50Z", + "pushed_at": "2022-12-26T13:37:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-31233.json b/2021/CVE-2021-23188.json similarity index 85% rename from 2022/CVE-2022-31233.json rename to 2021/CVE-2021-23188.json index 6cadc1a25d..f1b69fdd53 100644 --- a/2022/CVE-2022-31233.json +++ b/2021/CVE-2021-23188.json @@ -1,20 +1,20 @@ [ { - "id": 582181247, - "name": "CVE-2022-31233", - "full_name": "Live-Hack-CVE\/CVE-2022-31233", + "id": 582330782, + "name": "CVE-2021-23188", + "full_name": "Live-Hack-CVE\/CVE-2021-23188", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31233", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31233 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-23188", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23188 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:03:50Z", - "updated_at": "2022-12-26T02:03:50Z", - "pushed_at": "2022-12-26T02:03:52Z", + "created_at": "2022-12-26T13:37:20Z", + "updated_at": "2022-12-26T13:37:20Z", + "pushed_at": "2022-12-26T13:37:22Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-1975.json b/2021/CVE-2021-23223.json similarity index 77% rename from 2022/CVE-2022-1975.json rename to 2021/CVE-2021-23223.json index 44e94b310f..44a9d3253f 100644 --- a/2022/CVE-2022-1975.json +++ b/2021/CVE-2021-23223.json @@ -1,20 +1,20 @@ [ { - "id": 582181238, - "name": "CVE-2022-1975", - "full_name": "Live-Hack-CVE\/CVE-2022-1975", + "id": 582330760, + "name": "CVE-2021-23223", + "full_name": "Live-Hack-CVE\/CVE-2021-23223", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1975", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1975 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-23223", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23223 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:03:47Z", - "updated_at": "2022-12-26T02:03:47Z", - "pushed_at": "2022-12-26T02:03:49Z", + "created_at": "2022-12-26T13:37:16Z", + "updated_at": "2022-12-26T13:37:17Z", + "pushed_at": "2022-12-26T13:37:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-24500.json b/2021/CVE-2021-24500.json deleted file mode 100644 index 459e9358ca..0000000000 --- a/2021/CVE-2021-24500.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770184, - "name": "CVE-2021-24500", - "full_name": "Live-Hack-CVE\/CVE-2021-24500", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-24500", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24500 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:05:39Z", - "updated_at": "2022-12-24T09:05:39Z", - "pushed_at": "2022-12-24T09:05:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37840.json b/2021/CVE-2021-26254.json similarity index 79% rename from 2022/CVE-2022-37840.json rename to 2021/CVE-2021-26254.json index d148b60c1c..73fdda5f1f 100644 --- a/2022/CVE-2022-37840.json +++ b/2021/CVE-2021-26254.json @@ -1,20 +1,20 @@ [ { - "id": 582175455, - "name": "CVE-2022-37840", - "full_name": "Live-Hack-CVE\/CVE-2022-37840", + "id": 582330893, + "name": "CVE-2021-26254", + "full_name": "Live-Hack-CVE\/CVE-2021-26254", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37840", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37840 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-26254", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26254 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:23:20Z", - "updated_at": "2022-12-26T01:23:20Z", - "pushed_at": "2022-12-26T01:23:22Z", + "created_at": "2022-12-26T13:37:40Z", + "updated_at": "2022-12-26T13:37:40Z", + "pushed_at": "2022-12-26T13:37:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-26950.json b/2021/CVE-2021-26950.json new file mode 100644 index 0000000000..19489b64e9 --- /dev/null +++ b/2021/CVE-2021-26950.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330995, + "name": "CVE-2021-26950", + "full_name": "Live-Hack-CVE\/CVE-2021-26950", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-26950", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26950 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:00Z", + "updated_at": "2022-12-26T13:38:00Z", + "pushed_at": "2022-12-26T13:38:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-30070.json b/2021/CVE-2021-30070.json new file mode 100644 index 0000000000..d3bfc8ee70 --- /dev/null +++ b/2021/CVE-2021-30070.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331123, + "name": "CVE-2021-30070", + "full_name": "Live-Hack-CVE\/CVE-2021-30070", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-30070", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30070 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:29Z", + "updated_at": "2022-12-26T13:38:30Z", + "pushed_at": "2022-12-26T13:38:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21165.json b/2021/CVE-2021-30490.json similarity index 85% rename from 2022/CVE-2022-21165.json rename to 2021/CVE-2021-30490.json index 8adc65a373..14bc6bb9df 100644 --- a/2022/CVE-2022-21165.json +++ b/2021/CVE-2021-30490.json @@ -1,20 +1,20 @@ [ { - "id": 582193231, - "name": "CVE-2022-21165", - "full_name": "Live-Hack-CVE\/CVE-2022-21165", + "id": 582352639, + "name": "CVE-2021-30490", + "full_name": "Live-Hack-CVE\/CVE-2021-30490", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21165", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21165 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-30490", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30490 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:20:43Z", - "updated_at": "2022-12-26T03:20:43Z", - "pushed_at": "2022-12-26T03:20:45Z", + "created_at": "2022-12-26T14:54:13Z", + "updated_at": "2022-12-26T14:54:13Z", + "pushed_at": "2022-12-26T14:54:15Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-31349.json b/2021/CVE-2021-31349.json deleted file mode 100644 index f707387419..0000000000 --- a/2021/CVE-2021-31349.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770503, - "name": "CVE-2021-31349", - "full_name": "Live-Hack-CVE\/CVE-2021-31349", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-31349", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31349 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:07:11Z", - "updated_at": "2022-12-24T09:07:11Z", - "pushed_at": "2022-12-24T09:07:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32642.json b/2021/CVE-2021-32642.json new file mode 100644 index 0000000000..c6ab29b00f --- /dev/null +++ b/2021/CVE-2021-32642.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341129, + "name": "CVE-2021-32642", + "full_name": "Live-Hack-CVE\/CVE-2021-32642", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32642", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32642 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:04Z", + "updated_at": "2022-12-26T14:14:04Z", + "pushed_at": "2022-12-26T14:14:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-32656.json b/2021/CVE-2021-32656.json deleted file mode 100644 index 2e16c175b6..0000000000 --- a/2021/CVE-2021-32656.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770326, - "name": "CVE-2021-32656", - "full_name": "Live-Hack-CVE\/CVE-2021-32656", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32656", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32656 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:06:19Z", - "updated_at": "2022-12-24T09:06:19Z", - "pushed_at": "2022-12-24T09:06:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32690.json b/2021/CVE-2021-32690.json deleted file mode 100644 index 94271dd981..0000000000 --- a/2021/CVE-2021-32690.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581776338, - "name": "CVE-2021-32690", - "full_name": "Live-Hack-CVE\/CVE-2021-32690", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32690", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32690 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:37:55Z", - "updated_at": "2022-12-24T09:37:55Z", - "pushed_at": "2022-12-24T09:37:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32699.json b/2021/CVE-2021-32699.json deleted file mode 100644 index 5857971893..0000000000 --- a/2021/CVE-2021-32699.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581776307, - "name": "CVE-2021-32699", - "full_name": "Live-Hack-CVE\/CVE-2021-32699", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32699", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32699 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:37:44Z", - "updated_at": "2022-12-24T09:37:44Z", - "pushed_at": "2022-12-24T09:37:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32707.json b/2021/CVE-2021-32707.json deleted file mode 100644 index 4c043308e7..0000000000 --- a/2021/CVE-2021-32707.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770435, - "name": "CVE-2021-32707", - "full_name": "Live-Hack-CVE\/CVE-2021-32707", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32707", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32707 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:06:51Z", - "updated_at": "2022-12-24T09:06:51Z", - "pushed_at": "2022-12-24T09:06:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32726.json b/2021/CVE-2021-32726.json deleted file mode 100644 index f2bb65d712..0000000000 --- a/2021/CVE-2021-32726.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770490, - "name": "CVE-2021-32726", - "full_name": "Live-Hack-CVE\/CVE-2021-32726", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32726", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32726 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:07:08Z", - "updated_at": "2022-12-24T09:07:08Z", - "pushed_at": "2022-12-24T09:07:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32731.json b/2021/CVE-2021-32731.json deleted file mode 100644 index 51ba22a401..0000000000 --- a/2021/CVE-2021-32731.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770444, - "name": "CVE-2021-32731", - "full_name": "Live-Hack-CVE\/CVE-2021-32731", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32731", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32731 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:06:54Z", - "updated_at": "2022-12-24T09:06:54Z", - "pushed_at": "2022-12-24T09:06:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32760.json b/2021/CVE-2021-32760.json deleted file mode 100644 index 94e2f38dbc..0000000000 --- a/2021/CVE-2021-32760.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770290, - "name": "CVE-2021-32760", - "full_name": "Live-Hack-CVE\/CVE-2021-32760", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32760", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32760 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:06:09Z", - "updated_at": "2022-12-24T09:06:09Z", - "pushed_at": "2022-12-24T09:06:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32770.json b/2021/CVE-2021-32770.json deleted file mode 100644 index 831c959dfc..0000000000 --- a/2021/CVE-2021-32770.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770301, - "name": "CVE-2021-32770", - "full_name": "Live-Hack-CVE\/CVE-2021-32770", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32770", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32770 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:06:12Z", - "updated_at": "2022-12-24T09:06:12Z", - "pushed_at": "2022-12-24T09:06:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32779.json b/2021/CVE-2021-32779.json deleted file mode 100644 index ab5a96a35a..0000000000 --- a/2021/CVE-2021-32779.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770222, - "name": "CVE-2021-32779", - "full_name": "Live-Hack-CVE\/CVE-2021-32779", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32779", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32779 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:05:50Z", - "updated_at": "2022-12-24T09:05:50Z", - "pushed_at": "2022-12-24T09:05:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32829.json b/2021/CVE-2021-32829.json deleted file mode 100644 index 96908e302c..0000000000 --- a/2021/CVE-2021-32829.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770233, - "name": "CVE-2021-32829", - "full_name": "Live-Hack-CVE\/CVE-2021-32829", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32829", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32829 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:05:53Z", - "updated_at": "2022-12-24T09:05:53Z", - "pushed_at": "2022-12-24T09:05:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-32862.json b/2021/CVE-2021-32862.json new file mode 100644 index 0000000000..7ba35a94ba --- /dev/null +++ b/2021/CVE-2021-32862.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329301, + "name": "CVE-2021-32862", + "full_name": "Live-Hack-CVE\/CVE-2021-32862", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32862", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32862 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:26Z", + "updated_at": "2022-12-26T13:32:26Z", + "pushed_at": "2022-12-26T13:32:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37123.json b/2021/CVE-2021-33235.json similarity index 75% rename from 2022/CVE-2022-37123.json rename to 2021/CVE-2021-33235.json index 00b6d45e86..436322a769 100644 --- a/2022/CVE-2022-37123.json +++ b/2021/CVE-2021-33235.json @@ -1,20 +1,20 @@ [ { - "id": 582187960, - "name": "CVE-2022-37123", - "full_name": "Live-Hack-CVE\/CVE-2022-37123", + "id": 582354345, + "name": "CVE-2021-33235", + "full_name": "Live-Hack-CVE\/CVE-2021-33235", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37123", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37123 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-33235", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33235 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:46:46Z", - "updated_at": "2022-12-26T02:46:46Z", - "pushed_at": "2022-12-26T02:46:48Z", + "created_at": "2022-12-26T15:00:09Z", + "updated_at": "2022-12-26T15:00:09Z", + "pushed_at": "2022-12-26T15:00:11Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-33236.json b/2021/CVE-2021-33236.json new file mode 100644 index 0000000000..a654bbefe9 --- /dev/null +++ b/2021/CVE-2021-33236.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354318, + "name": "CVE-2021-33236", + "full_name": "Live-Hack-CVE\/CVE-2021-33236", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-33236", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33236 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:05Z", + "updated_at": "2022-12-26T15:00:05Z", + "pushed_at": "2022-12-26T15:00:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-33847.json b/2021/CVE-2021-33847.json new file mode 100644 index 0000000000..63d62db490 --- /dev/null +++ b/2021/CVE-2021-33847.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331220, + "name": "CVE-2021-33847", + "full_name": "Live-Hack-CVE\/CVE-2021-33847", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-33847", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33847 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:49Z", + "updated_at": "2022-12-26T13:38:49Z", + "pushed_at": "2022-12-26T13:38:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-34702.json b/2021/CVE-2021-34702.json deleted file mode 100644 index 38ffb8b984..0000000000 --- a/2021/CVE-2021-34702.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581776310, - "name": "CVE-2021-34702", - "full_name": "Live-Hack-CVE\/CVE-2021-34702", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-34702", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34702 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:37:47Z", - "updated_at": "2022-12-24T09:37:47Z", - "pushed_at": "2022-12-24T09:37:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-34710.json b/2021/CVE-2021-34710.json deleted file mode 100644 index 6bf63f5ec2..0000000000 --- a/2021/CVE-2021-34710.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581776300, - "name": "CVE-2021-34710", - "full_name": "Live-Hack-CVE\/CVE-2021-34710", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-34710", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34710 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:37:41Z", - "updated_at": "2022-12-24T09:37:41Z", - "pushed_at": "2022-12-24T09:37:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-3707.json b/2021/CVE-2021-3707.json index 9ccfc3d2cc..4ecf01b697 100644 --- a/2021/CVE-2021-3707.json +++ b/2021/CVE-2021-3707.json @@ -30,34 +30,5 @@ "forks": 7, "watchers": 14, "score": 0 - }, - { - "id": 581770002, - "name": "CVE-2021-3707", - "full_name": "Live-Hack-CVE\/CVE-2021-3707", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-3707", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3707 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:04:45Z", - "updated_at": "2022-12-24T09:04:45Z", - "pushed_at": "2022-12-24T09:04:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-37409.json b/2021/CVE-2021-37409.json new file mode 100644 index 0000000000..b85b5b2372 --- /dev/null +++ b/2021/CVE-2021-37409.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328857, + "name": "CVE-2021-37409", + "full_name": "Live-Hack-CVE\/CVE-2021-37409", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-37409", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37409 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:30:49Z", + "updated_at": "2022-12-26T13:30:49Z", + "pushed_at": "2022-12-26T13:30:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-37652.json b/2021/CVE-2021-37652.json deleted file mode 100644 index 9afa7da7fe..0000000000 --- a/2021/CVE-2021-37652.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770043, - "name": "CVE-2021-37652", - "full_name": "Live-Hack-CVE\/CVE-2021-37652", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-37652", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37652 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:04:54Z", - "updated_at": "2022-12-24T09:04:54Z", - "pushed_at": "2022-12-24T09:04:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-38442.json b/2021/CVE-2021-38442.json deleted file mode 100644 index ab848f6611..0000000000 --- a/2021/CVE-2021-38442.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770558, - "name": "CVE-2021-38442", - "full_name": "Live-Hack-CVE\/CVE-2021-38442", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-38442", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38442 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:07:30Z", - "updated_at": "2022-12-24T09:07:30Z", - "pushed_at": "2022-12-24T09:07:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-38460.json b/2021/CVE-2021-38460.json deleted file mode 100644 index 479727b1e2..0000000000 --- a/2021/CVE-2021-38460.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 581770579, - "name": "CVE-2021-38460", - "full_name": "Live-Hack-CVE\/CVE-2021-38460", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-38460", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38460 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-24T09:07:36Z", - "updated_at": "2022-12-24T09:07:36Z", - "pushed_at": "2022-12-24T09:07:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-39035.json b/2021/CVE-2021-39035.json new file mode 100644 index 0000000000..7e47331694 --- /dev/null +++ b/2021/CVE-2021-39035.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353582, + "name": "CVE-2021-39035", + "full_name": "Live-Hack-CVE\/CVE-2021-39035", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-39035", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39035 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:57:29Z", + "updated_at": "2022-12-26T14:57:29Z", + "pushed_at": "2022-12-26T14:57:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36755.json b/2021/CVE-2021-39085.json similarity index 76% rename from 2022/CVE-2022-36755.json rename to 2021/CVE-2021-39085.json index 24bb498a3c..3822f3237a 100644 --- a/2022/CVE-2022-36755.json +++ b/2021/CVE-2021-39085.json @@ -1,20 +1,20 @@ [ { - "id": 582199665, - "name": "CVE-2022-36755", - "full_name": "Live-Hack-CVE\/CVE-2022-36755", + "id": 582353568, + "name": "CVE-2021-39085", + "full_name": "Live-Hack-CVE\/CVE-2021-39085", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36755", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36755 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-39085", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39085 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:00:49Z", - "updated_at": "2022-12-26T04:00:49Z", - "pushed_at": "2022-12-26T04:00:51Z", + "created_at": "2022-12-26T14:57:25Z", + "updated_at": "2022-12-26T14:57:25Z", + "pushed_at": "2022-12-26T14:57:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-37708.json b/2021/CVE-2021-39086.json similarity index 75% rename from 2021/CVE-2021-37708.json rename to 2021/CVE-2021-39086.json index 1f5965b42b..8d2492b563 100644 --- a/2021/CVE-2021-37708.json +++ b/2021/CVE-2021-39086.json @@ -1,20 +1,20 @@ [ { - "id": 581769980, - "name": "CVE-2021-37708", - "full_name": "Live-Hack-CVE\/CVE-2021-37708", + "id": 582353356, + "name": "CVE-2021-39086", + "full_name": "Live-Hack-CVE\/CVE-2021-39086", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-37708", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37708 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-39086", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39086 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:04:42Z", - "updated_at": "2022-12-24T09:04:42Z", - "pushed_at": "2022-12-24T09:04:43Z", + "created_at": "2022-12-26T14:56:41Z", + "updated_at": "2022-12-26T14:56:41Z", + "pushed_at": "2022-12-26T14:56:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-39087.json b/2021/CVE-2021-39087.json new file mode 100644 index 0000000000..8b0d4fb536 --- /dev/null +++ b/2021/CVE-2021-39087.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353552, + "name": "CVE-2021-39087", + "full_name": "Live-Hack-CVE\/CVE-2021-39087", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-39087", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39087 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:57:22Z", + "updated_at": "2022-12-26T14:57:22Z", + "pushed_at": "2022-12-26T14:57:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-12888.json b/2021/CVE-2021-42052.json similarity index 76% rename from 2020/CVE-2020-12888.json rename to 2021/CVE-2021-42052.json index 972f7dc333..a94c8d7925 100644 --- a/2020/CVE-2020-12888.json +++ b/2021/CVE-2021-42052.json @@ -1,20 +1,20 @@ [ { - "id": 581645412, - "name": "CVE-2020-12888", - "full_name": "Live-Hack-CVE\/CVE-2020-12888", + "id": 582342412, + "name": "CVE-2021-42052", + "full_name": "Live-Hack-CVE\/CVE-2021-42052", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12888", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12888 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-42052", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42052 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T20:24:34Z", - "updated_at": "2022-12-23T20:24:34Z", - "pushed_at": "2022-12-23T20:24:36Z", + "created_at": "2022-12-26T14:18:24Z", + "updated_at": "2022-12-26T14:18:24Z", + "pushed_at": "2022-12-26T14:18:26Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-44470.json b/2021/CVE-2021-44470.json new file mode 100644 index 0000000000..3dc381f85e --- /dev/null +++ b/2021/CVE-2021-44470.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331079, + "name": "CVE-2021-44470", + "full_name": "Live-Hack-CVE\/CVE-2021-44470", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-44470", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44470 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:19Z", + "updated_at": "2022-12-26T13:38:19Z", + "pushed_at": "2022-12-26T13:38:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34372.json b/2021/CVE-2021-44545.json similarity index 78% rename from 2022/CVE-2022-34372.json rename to 2021/CVE-2021-44545.json index 25a0b9270e..b287f461da 100644 --- a/2022/CVE-2022-34372.json +++ b/2021/CVE-2021-44545.json @@ -1,20 +1,20 @@ [ { - "id": 582181347, - "name": "CVE-2022-34372", - "full_name": "Live-Hack-CVE\/CVE-2022-34372", + "id": 582328992, + "name": "CVE-2021-44545", + "full_name": "Live-Hack-CVE\/CVE-2021-44545", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34372", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34372 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-44545", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44545 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:04:32Z", - "updated_at": "2022-12-26T02:04:32Z", - "pushed_at": "2022-12-26T02:04:34Z", + "created_at": "2022-12-26T13:31:16Z", + "updated_at": "2022-12-26T13:31:16Z", + "pushed_at": "2022-12-26T13:31:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-44720.json b/2021/CVE-2021-44720.json new file mode 100644 index 0000000000..a1416d942b --- /dev/null +++ b/2021/CVE-2021-44720.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396205, + "name": "CVE-2021-44720", + "full_name": "Live-Hack-CVE\/CVE-2021-44720", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-44720", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44720 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:37:57Z", + "updated_at": "2022-12-26T17:37:57Z", + "pushed_at": "2022-12-26T17:37:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-45085.json b/2021/CVE-2021-45085.json new file mode 100644 index 0000000000..0b834efe51 --- /dev/null +++ b/2021/CVE-2021-45085.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340922, + "name": "CVE-2021-45085", + "full_name": "Live-Hack-CVE\/CVE-2021-45085", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-45085", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45085 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:17Z", + "updated_at": "2022-12-26T14:13:17Z", + "pushed_at": "2022-12-26T14:13:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-45087.json b/2021/CVE-2021-45087.json new file mode 100644 index 0000000000..20fc0e7330 --- /dev/null +++ b/2021/CVE-2021-45087.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340938, + "name": "CVE-2021-45087", + "full_name": "Live-Hack-CVE\/CVE-2021-45087", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-45087", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45087 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:21Z", + "updated_at": "2022-12-26T14:13:21Z", + "pushed_at": "2022-12-26T14:13:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-45088.json b/2021/CVE-2021-45088.json new file mode 100644 index 0000000000..e4b8a5315a --- /dev/null +++ b/2021/CVE-2021-45088.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340954, + "name": "CVE-2021-45088", + "full_name": "Live-Hack-CVE\/CVE-2021-45088", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-45088", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45088 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:24Z", + "updated_at": "2022-12-26T14:13:24Z", + "pushed_at": "2022-12-26T14:13:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-45454.json b/2021/CVE-2021-45454.json new file mode 100644 index 0000000000..1fcffa7109 --- /dev/null +++ b/2021/CVE-2021-45454.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342269, + "name": "CVE-2021-45454", + "full_name": "Live-Hack-CVE\/CVE-2021-45454", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-45454", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45454 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:55Z", + "updated_at": "2022-12-26T14:17:55Z", + "pushed_at": "2022-12-26T14:17:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-39829.json b/2021/CVE-2021-46426.json similarity index 78% rename from 2022/CVE-2022-39829.json rename to 2021/CVE-2021-46426.json index 6a9a61203e..f8a9eec374 100644 --- a/2022/CVE-2022-39829.json +++ b/2021/CVE-2021-46426.json @@ -1,20 +1,20 @@ [ { - "id": 582180298, - "name": "CVE-2022-39829", - "full_name": "Live-Hack-CVE\/CVE-2022-39829", + "id": 582329961, + "name": "CVE-2021-46426", + "full_name": "Live-Hack-CVE\/CVE-2021-46426", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39829", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39829 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-46426", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46426 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:57:47Z", - "updated_at": "2022-12-26T01:57:47Z", - "pushed_at": "2022-12-26T01:57:49Z", + "created_at": "2022-12-26T13:34:39Z", + "updated_at": "2022-12-26T13:34:39Z", + "pushed_at": "2022-12-26T13:34:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-37184.json b/2021/CVE-2021-46778.json similarity index 76% rename from 2022/CVE-2022-37184.json rename to 2021/CVE-2021-46778.json index 419bcd1002..811c5999df 100644 --- a/2022/CVE-2022-37184.json +++ b/2021/CVE-2021-46778.json @@ -1,20 +1,20 @@ [ { - "id": 582180836, - "name": "CVE-2022-37184", - "full_name": "Live-Hack-CVE\/CVE-2022-37184", + "id": 582331434, + "name": "CVE-2021-46778", + "full_name": "Live-Hack-CVE\/CVE-2021-46778", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37184", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37184 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-46778", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46778 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:01:06Z", - "updated_at": "2022-12-26T02:01:06Z", - "pushed_at": "2022-12-26T02:01:08Z", + "created_at": "2022-12-26T13:39:40Z", + "updated_at": "2022-12-26T13:39:40Z", + "pushed_at": "2022-12-26T13:39:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-0001.json b/2022/CVE-2022-0001.json new file mode 100644 index 0000000000..5486946c99 --- /dev/null +++ b/2022/CVE-2022-0001.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331870, + "name": "CVE-2022-0001", + "full_name": "Live-Hack-CVE\/CVE-2022-0001", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0001", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0001 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:41:19Z", + "updated_at": "2022-12-26T13:41:19Z", + "pushed_at": "2022-12-26T13:41:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0002.json b/2022/CVE-2022-0002.json new file mode 100644 index 0000000000..a931c9cf57 --- /dev/null +++ b/2022/CVE-2022-0002.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331890, + "name": "CVE-2022-0002", + "full_name": "Live-Hack-CVE\/CVE-2022-0002", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0002", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0002 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:41:22Z", + "updated_at": "2022-12-26T13:41:22Z", + "pushed_at": "2022-12-26T13:41:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-0336.json b/2022/CVE-2022-0336.json deleted file mode 100644 index 4939096fa9..0000000000 --- a/2022/CVE-2022-0336.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199491, - "name": "CVE-2022-0336", - "full_name": "Live-Hack-CVE\/CVE-2022-0336", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0336", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0336 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:05Z", - "updated_at": "2022-12-26T04:00:05Z", - "pushed_at": "2022-12-26T04:00:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0367.json b/2022/CVE-2022-0367.json deleted file mode 100644 index 75a16ec725..0000000000 --- a/2022/CVE-2022-0367.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186938, - "name": "CVE-2022-0367", - "full_name": "Live-Hack-CVE\/CVE-2022-0367", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0367", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0367 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:40:40Z", - "updated_at": "2022-12-26T02:40:40Z", - "pushed_at": "2022-12-26T02:40:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0400.json b/2022/CVE-2022-0400.json deleted file mode 100644 index ca9bb8f287..0000000000 --- a/2022/CVE-2022-0400.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199470, - "name": "CVE-2022-0400", - "full_name": "Live-Hack-CVE\/CVE-2022-0400", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0400", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0400 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:59:59Z", - "updated_at": "2022-12-26T03:59:59Z", - "pushed_at": "2022-12-26T04:00:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0496.json b/2022/CVE-2022-0496.json deleted file mode 100644 index 23a740913a..0000000000 --- a/2022/CVE-2022-0496.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199449, - "name": "CVE-2022-0496", - "full_name": "Live-Hack-CVE\/CVE-2022-0496", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0496", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0496 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:59:51Z", - "updated_at": "2022-12-26T03:59:51Z", - "pushed_at": "2022-12-26T03:59:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0812.json b/2022/CVE-2022-0812.json deleted file mode 100644 index b26cf265c2..0000000000 --- a/2022/CVE-2022-0812.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186719, - "name": "CVE-2022-0812", - "full_name": "Live-Hack-CVE\/CVE-2022-0812", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0812", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0812 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:39:11Z", - "updated_at": "2022-12-26T02:39:11Z", - "pushed_at": "2022-12-26T02:39:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0934.json b/2022/CVE-2022-0934.json deleted file mode 100644 index ba08623978..0000000000 --- a/2022/CVE-2022-0934.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186750, - "name": "CVE-2022-0934", - "full_name": "Live-Hack-CVE\/CVE-2022-0934", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0934", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0934 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:39:24Z", - "updated_at": "2022-12-26T02:39:25Z", - "pushed_at": "2022-12-26T02:39:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25641.json b/2022/CVE-2022-0996.json similarity index 80% rename from 2022/CVE-2022-25641.json rename to 2022/CVE-2022-0996.json index ad9e0e4e15..6d5f85ad17 100644 --- a/2022/CVE-2022-25641.json +++ b/2022/CVE-2022-0996.json @@ -1,20 +1,20 @@ [ { - "id": 582193272, - "name": "CVE-2022-25641", - "full_name": "Live-Hack-CVE\/CVE-2022-25641", + "id": 582352710, + "name": "CVE-2022-0996", + "full_name": "Live-Hack-CVE\/CVE-2022-0996", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25641", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25641 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0996", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0996 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:20:56Z", - "updated_at": "2022-12-26T03:20:56Z", - "pushed_at": "2022-12-26T03:20:59Z", + "created_at": "2022-12-26T14:54:26Z", + "updated_at": "2022-12-26T14:54:26Z", + "pushed_at": "2022-12-26T14:54:28Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-1016.json b/2022/CVE-2022-1016.json deleted file mode 100644 index a6a8338d2f..0000000000 --- a/2022/CVE-2022-1016.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180105, - "name": "CVE-2022-1016", - "full_name": "Live-Hack-CVE\/CVE-2022-1016", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1016", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1016 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:34Z", - "updated_at": "2022-12-26T01:56:34Z", - "pushed_at": "2022-12-26T01:56:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1021.json b/2022/CVE-2022-1021.json new file mode 100644 index 0000000000..db7da5dd4a --- /dev/null +++ b/2022/CVE-2022-1021.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330923, + "name": "CVE-2022-1021", + "full_name": "Live-Hack-CVE\/CVE-2022-1021", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1021", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1021 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:37:47Z", + "updated_at": "2022-12-26T13:37:47Z", + "pushed_at": "2022-12-26T13:37:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1069.json b/2022/CVE-2022-1069.json new file mode 100644 index 0000000000..09310ace52 --- /dev/null +++ b/2022/CVE-2022-1069.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341938, + "name": "CVE-2022-1069", + "full_name": "Live-Hack-CVE\/CVE-2022-1069", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1069", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1069 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:48Z", + "updated_at": "2022-12-26T14:16:48Z", + "pushed_at": "2022-12-26T14:16:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1115.json b/2022/CVE-2022-1115.json deleted file mode 100644 index 0108e73513..0000000000 --- a/2022/CVE-2022-1115.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186745, - "name": "CVE-2022-1115", - "full_name": "Live-Hack-CVE\/CVE-2022-1115", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1115", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1115 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:39:21Z", - "updated_at": "2022-12-26T02:39:21Z", - "pushed_at": "2022-12-26T02:39:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1199.json b/2022/CVE-2022-1199.json deleted file mode 100644 index df596d6c39..0000000000 --- a/2022/CVE-2022-1199.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186414, - "name": "CVE-2022-1199", - "full_name": "Live-Hack-CVE\/CVE-2022-1199", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1199", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1199 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:20Z", - "updated_at": "2022-12-26T02:37:20Z", - "pushed_at": "2022-12-26T02:37:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1247.json b/2022/CVE-2022-1247.json deleted file mode 100644 index ae600260fe..0000000000 --- a/2022/CVE-2022-1247.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186288, - "name": "CVE-2022-1247", - "full_name": "Live-Hack-CVE\/CVE-2022-1247", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1247", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1247 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:31Z", - "updated_at": "2022-12-26T02:36:31Z", - "pushed_at": "2022-12-26T02:36:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1373.json b/2022/CVE-2022-1373.json new file mode 100644 index 0000000000..fb6bf4af22 --- /dev/null +++ b/2022/CVE-2022-1373.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341777, + "name": "CVE-2022-1373", + "full_name": "Live-Hack-CVE\/CVE-2022-1373", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1373", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1373 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:16Z", + "updated_at": "2022-12-26T14:16:16Z", + "pushed_at": "2022-12-26T14:16:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1399.json b/2022/CVE-2022-1399.json new file mode 100644 index 0000000000..aa65d334ce --- /dev/null +++ b/2022/CVE-2022-1399.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342337, + "name": "CVE-2022-1399", + "full_name": "Live-Hack-CVE\/CVE-2022-1399", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1399", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1399 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:09Z", + "updated_at": "2022-12-26T14:18:09Z", + "pushed_at": "2022-12-26T14:18:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1400.json b/2022/CVE-2022-1400.json new file mode 100644 index 0000000000..bd9887b186 --- /dev/null +++ b/2022/CVE-2022-1400.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342318, + "name": "CVE-2022-1400", + "full_name": "Live-Hack-CVE\/CVE-2022-1400", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1400", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1400 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:05Z", + "updated_at": "2022-12-26T14:18:05Z", + "pushed_at": "2022-12-26T14:18:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1404.json b/2022/CVE-2022-1404.json deleted file mode 100644 index ee61ce08cd..0000000000 --- a/2022/CVE-2022-1404.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181412, - "name": "CVE-2022-1404", - "full_name": "Live-Hack-CVE\/CVE-2022-1404", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1404", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1404 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:51Z", - "updated_at": "2022-12-26T02:04:51Z", - "pushed_at": "2022-12-26T02:04:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2832.json b/2022/CVE-2022-1410.json similarity index 76% rename from 2022/CVE-2022-2832.json rename to 2022/CVE-2022-1410.json index 17cc8c114b..dec6c384ca 100644 --- a/2022/CVE-2022-2832.json +++ b/2022/CVE-2022-1410.json @@ -1,20 +1,20 @@ [ { - "id": 582199247, - "name": "CVE-2022-2832", - "full_name": "Live-Hack-CVE\/CVE-2022-2832", + "id": 582342299, + "name": "CVE-2022-1410", + "full_name": "Live-Hack-CVE\/CVE-2022-1410", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2832", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2832 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1410", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1410 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:58:42Z", - "updated_at": "2022-12-26T03:58:42Z", - "pushed_at": "2022-12-26T03:58:44Z", + "created_at": "2022-12-26T14:18:02Z", + "updated_at": "2022-12-26T14:18:02Z", + "pushed_at": "2022-12-26T14:18:04Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-1508.json b/2022/CVE-2022-1508.json deleted file mode 100644 index 27f7432457..0000000000 --- a/2022/CVE-2022-1508.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186259, - "name": "CVE-2022-1508", - "full_name": "Live-Hack-CVE\/CVE-2022-1508", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1508", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1508 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:25Z", - "updated_at": "2022-12-26T02:36:25Z", - "pushed_at": "2022-12-26T02:36:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1651.json b/2022/CVE-2022-1651.json deleted file mode 100644 index 6e05f68ac3..0000000000 --- a/2022/CVE-2022-1651.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187068, - "name": "CVE-2022-1651", - "full_name": "Live-Hack-CVE\/CVE-2022-1651", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1651", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1651 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:31Z", - "updated_at": "2022-12-26T02:41:31Z", - "pushed_at": "2022-12-26T02:41:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1665.json b/2022/CVE-2022-1665.json new file mode 100644 index 0000000000..2e323c6080 --- /dev/null +++ b/2022/CVE-2022-1665.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352537, + "name": "CVE-2022-1665", + "full_name": "Live-Hack-CVE\/CVE-2022-1665", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1665", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1665 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:49Z", + "updated_at": "2022-12-26T14:53:49Z", + "pushed_at": "2022-12-26T14:53:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1677.json b/2022/CVE-2022-1677.json deleted file mode 100644 index 27a1dfca6d..0000000000 --- a/2022/CVE-2022-1677.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180009, - "name": "CVE-2022-1677", - "full_name": "Live-Hack-CVE\/CVE-2022-1677", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1677", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1677 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:04Z", - "updated_at": "2022-12-26T01:56:04Z", - "pushed_at": "2022-12-26T01:56:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1729.json b/2022/CVE-2022-1729.json deleted file mode 100644 index 6182b51fc5..0000000000 --- a/2022/CVE-2022-1729.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181460, - "name": "CVE-2022-1729", - "full_name": "Live-Hack-CVE\/CVE-2022-1729", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1729", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1729 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:05:05Z", - "updated_at": "2022-12-26T02:05:05Z", - "pushed_at": "2022-12-26T02:05:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1748.json b/2022/CVE-2022-1748.json new file mode 100644 index 0000000000..413a68eb7c --- /dev/null +++ b/2022/CVE-2022-1748.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331815, + "name": "CVE-2022-1748", + "full_name": "Live-Hack-CVE\/CVE-2022-1748", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1748", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1748 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:41:05Z", + "updated_at": "2022-12-26T13:41:05Z", + "pushed_at": "2022-12-26T13:41:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1888.json b/2022/CVE-2022-1888.json deleted file mode 100644 index e3b2271c72..0000000000 --- a/2022/CVE-2022-1888.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180826, - "name": "CVE-2022-1888", - "full_name": "Live-Hack-CVE\/CVE-2022-1888", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1888", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1888 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:01:03Z", - "updated_at": "2022-12-26T02:01:03Z", - "pushed_at": "2022-12-26T02:01:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1901.json b/2022/CVE-2022-1901.json new file mode 100644 index 0000000000..60d6696685 --- /dev/null +++ b/2022/CVE-2022-1901.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329188, + "name": "CVE-2022-1901", + "full_name": "Live-Hack-CVE\/CVE-2022-1901", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1901", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1901 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:31:58Z", + "updated_at": "2022-12-26T13:31:58Z", + "pushed_at": "2022-12-26T13:32:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1974.json b/2022/CVE-2022-1974.json deleted file mode 100644 index ee971895f2..0000000000 --- a/2022/CVE-2022-1974.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181284, - "name": "CVE-2022-1974", - "full_name": "Live-Hack-CVE\/CVE-2022-1974", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1974", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1974 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:08Z", - "updated_at": "2022-12-26T02:04:08Z", - "pushed_at": "2022-12-26T02:04:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2004.json b/2022/CVE-2022-2004.json deleted file mode 100644 index 424a538696..0000000000 --- a/2022/CVE-2022-2004.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186182, - "name": "CVE-2022-2004", - "full_name": "Live-Hack-CVE\/CVE-2022-2004", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2004", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2004 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:01Z", - "updated_at": "2022-12-26T02:36:01Z", - "pushed_at": "2022-12-26T02:36:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2005.json b/2022/CVE-2022-2005.json deleted file mode 100644 index 59c539d41f..0000000000 --- a/2022/CVE-2022-2005.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186139, - "name": "CVE-2022-2005", - "full_name": "Live-Hack-CVE\/CVE-2022-2005", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2005", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2005 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:35:39Z", - "updated_at": "2022-12-26T02:35:40Z", - "pushed_at": "2022-12-26T02:35:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2006.json b/2022/CVE-2022-2006.json deleted file mode 100644 index a652c9ae11..0000000000 --- a/2022/CVE-2022-2006.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186196, - "name": "CVE-2022-2006", - "full_name": "Live-Hack-CVE\/CVE-2022-2006", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2006", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2006 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:04Z", - "updated_at": "2022-12-26T02:36:04Z", - "pushed_at": "2022-12-26T02:36:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-20269.json b/2022/CVE-2022-20269.json new file mode 100644 index 0000000000..d3d8da2a14 --- /dev/null +++ b/2022/CVE-2022-20269.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396763, + "name": "CVE-2022-20269", + "full_name": "Live-Hack-CVE\/CVE-2022-20269", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20269", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20269 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:13Z", + "updated_at": "2022-12-26T17:40:13Z", + "pushed_at": "2022-12-26T17:40:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20271.json b/2022/CVE-2022-20271.json new file mode 100644 index 0000000000..ac4183a45f --- /dev/null +++ b/2022/CVE-2022-20271.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396845, + "name": "CVE-2022-20271", + "full_name": "Live-Hack-CVE\/CVE-2022-20271", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20271", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20271 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:30Z", + "updated_at": "2022-12-26T17:40:30Z", + "pushed_at": "2022-12-26T17:40:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20272.json b/2022/CVE-2022-20272.json new file mode 100644 index 0000000000..44bd467799 --- /dev/null +++ b/2022/CVE-2022-20272.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397197, + "name": "CVE-2022-20272", + "full_name": "Live-Hack-CVE\/CVE-2022-20272", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20272", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20272 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:51Z", + "updated_at": "2022-12-26T17:41:52Z", + "pushed_at": "2022-12-26T17:41:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-24193.json b/2022/CVE-2022-20273.json similarity index 75% rename from 2022/CVE-2022-24193.json rename to 2022/CVE-2022-20273.json index ef26093df1..9ee49c3a9e 100644 --- a/2022/CVE-2022-24193.json +++ b/2022/CVE-2022-20273.json @@ -1,20 +1,20 @@ [ { - "id": 582187514, - "name": "CVE-2022-24193", - "full_name": "Live-Hack-CVE\/CVE-2022-24193", + "id": 582396773, + "name": "CVE-2022-20273", + "full_name": "Live-Hack-CVE\/CVE-2022-20273", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24193", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24193 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20273", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20273 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:44:05Z", - "updated_at": "2022-12-26T02:44:05Z", - "pushed_at": "2022-12-26T02:44:07Z", + "created_at": "2022-12-26T17:40:16Z", + "updated_at": "2022-12-26T17:40:16Z", + "pushed_at": "2022-12-26T17:40:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20280.json b/2022/CVE-2022-20280.json new file mode 100644 index 0000000000..f5f3caab81 --- /dev/null +++ b/2022/CVE-2022-20280.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343379, + "name": "CVE-2022-20280", + "full_name": "Live-Hack-CVE\/CVE-2022-20280", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20280", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20280 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:34Z", + "updated_at": "2022-12-26T14:21:34Z", + "pushed_at": "2022-12-26T14:21:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21272.json b/2022/CVE-2022-20282.json similarity index 78% rename from 2021/CVE-2021-21272.json rename to 2022/CVE-2022-20282.json index 6eb20691e7..c2832bb60d 100644 --- a/2021/CVE-2021-21272.json +++ b/2022/CVE-2022-20282.json @@ -1,20 +1,20 @@ [ { - "id": 581770266, - "name": "CVE-2021-21272", - "full_name": "Live-Hack-CVE\/CVE-2021-21272", + "id": 582397729, + "name": "CVE-2022-20282", + "full_name": "Live-Hack-CVE\/CVE-2022-20282", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21272", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21272 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20282", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20282 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:06:03Z", - "updated_at": "2022-12-24T09:06:03Z", - "pushed_at": "2022-12-24T09:06:05Z", + "created_at": "2022-12-26T17:43:54Z", + "updated_at": "2022-12-26T17:43:54Z", + "pushed_at": "2022-12-26T17:43:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20283.json b/2022/CVE-2022-20283.json new file mode 100644 index 0000000000..9f0990f7c1 --- /dev/null +++ b/2022/CVE-2022-20283.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396802, + "name": "CVE-2022-20283", + "full_name": "Live-Hack-CVE\/CVE-2022-20283", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20283", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20283 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:23Z", + "updated_at": "2022-12-26T17:40:23Z", + "pushed_at": "2022-12-26T17:40:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-14364.json b/2022/CVE-2022-20284.json similarity index 78% rename from 2020/CVE-2020-14364.json rename to 2022/CVE-2022-20284.json index 48877d732f..a3839ffebe 100644 --- a/2020/CVE-2020-14364.json +++ b/2022/CVE-2022-20284.json @@ -1,20 +1,20 @@ [ { - "id": 581636401, - "name": "CVE-2020-14364", - "full_name": "Live-Hack-CVE\/CVE-2020-14364", + "id": 582397920, + "name": "CVE-2022-20284", + "full_name": "Live-Hack-CVE\/CVE-2022-20284", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14364", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14364 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20284", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20284 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:43:27Z", - "updated_at": "2022-12-23T19:43:27Z", - "pushed_at": "2022-12-23T19:43:29Z", + "created_at": "2022-12-26T17:44:41Z", + "updated_at": "2022-12-26T17:44:41Z", + "pushed_at": "2022-12-26T17:44:43Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20285.json b/2022/CVE-2022-20285.json new file mode 100644 index 0000000000..801e1b6347 --- /dev/null +++ b/2022/CVE-2022-20285.json @@ -0,0 +1,31 @@ +[ + { + "id": 582398531, + "name": "CVE-2022-20285", + "full_name": "Live-Hack-CVE\/CVE-2022-20285", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20285", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20285 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:47:16Z", + "updated_at": "2022-12-26T17:47:16Z", + "pushed_at": "2022-12-26T17:47:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34867.json b/2022/CVE-2022-20286.json similarity index 75% rename from 2022/CVE-2022-34867.json rename to 2022/CVE-2022-20286.json index c2f47c5673..0412740801 100644 --- a/2022/CVE-2022-34867.json +++ b/2022/CVE-2022-20286.json @@ -1,20 +1,20 @@ [ { - "id": 582175067, - "name": "CVE-2022-34867", - "full_name": "Live-Hack-CVE\/CVE-2022-34867", + "id": 582397905, + "name": "CVE-2022-20286", + "full_name": "Live-Hack-CVE\/CVE-2022-20286", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34867", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34867 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20286", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20286 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:34Z", - "updated_at": "2022-12-26T01:20:34Z", - "pushed_at": "2022-12-26T01:20:36Z", + "created_at": "2022-12-26T17:44:37Z", + "updated_at": "2022-12-26T17:44:37Z", + "pushed_at": "2022-12-26T17:44:39Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20287.json b/2022/CVE-2022-20287.json new file mode 100644 index 0000000000..7768b03ae9 --- /dev/null +++ b/2022/CVE-2022-20287.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397893, + "name": "CVE-2022-20287", + "full_name": "Live-Hack-CVE\/CVE-2022-20287", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20287", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20287 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:34Z", + "updated_at": "2022-12-26T17:44:34Z", + "pushed_at": "2022-12-26T17:44:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20288.json b/2022/CVE-2022-20288.json new file mode 100644 index 0000000000..1a73a96a94 --- /dev/null +++ b/2022/CVE-2022-20288.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397719, + "name": "CVE-2022-20288", + "full_name": "Live-Hack-CVE\/CVE-2022-20288", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20288", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20288 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:51Z", + "updated_at": "2022-12-26T17:43:51Z", + "pushed_at": "2022-12-26T17:43:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20289.json b/2022/CVE-2022-20289.json new file mode 100644 index 0000000000..8876e34ac0 --- /dev/null +++ b/2022/CVE-2022-20289.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397346, + "name": "CVE-2022-20289", + "full_name": "Live-Hack-CVE\/CVE-2022-20289", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20289", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20289 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:30Z", + "updated_at": "2022-12-26T17:42:30Z", + "pushed_at": "2022-12-26T17:42:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20290.json b/2022/CVE-2022-20290.json new file mode 100644 index 0000000000..a56eef0e8b --- /dev/null +++ b/2022/CVE-2022-20290.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397212, + "name": "CVE-2022-20290", + "full_name": "Live-Hack-CVE\/CVE-2022-20290", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20290", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20290 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:55Z", + "updated_at": "2022-12-26T17:41:55Z", + "pushed_at": "2022-12-26T17:41:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-39051.json b/2022/CVE-2022-20317.json similarity index 78% rename from 2022/CVE-2022-39051.json rename to 2022/CVE-2022-20317.json index cb7ddfd216..4548ecdeba 100644 --- a/2022/CVE-2022-39051.json +++ b/2022/CVE-2022-20317.json @@ -1,20 +1,20 @@ [ { - "id": 582179867, - "name": "CVE-2022-39051", - "full_name": "Live-Hack-CVE\/CVE-2022-39051", + "id": 582343620, + "name": "CVE-2022-20317", + "full_name": "Live-Hack-CVE\/CVE-2022-20317", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39051", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39051 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20317", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20317 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:55:03Z", - "updated_at": "2022-12-26T01:55:03Z", - "pushed_at": "2022-12-26T01:55:05Z", + "created_at": "2022-12-26T14:22:19Z", + "updated_at": "2022-12-26T14:22:19Z", + "pushed_at": "2022-12-26T14:22:21Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20318.json b/2022/CVE-2022-20318.json new file mode 100644 index 0000000000..4c3a271299 --- /dev/null +++ b/2022/CVE-2022-20318.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343636, + "name": "CVE-2022-20318", + "full_name": "Live-Hack-CVE\/CVE-2022-20318", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20318", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20318 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:22Z", + "updated_at": "2022-12-26T14:22:22Z", + "pushed_at": "2022-12-26T14:22:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20319.json b/2022/CVE-2022-20319.json new file mode 100644 index 0000000000..53da7e574c --- /dev/null +++ b/2022/CVE-2022-20319.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343224, + "name": "CVE-2022-20319", + "full_name": "Live-Hack-CVE\/CVE-2022-20319", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20319", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20319 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:07Z", + "updated_at": "2022-12-26T14:21:07Z", + "pushed_at": "2022-12-26T14:21:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20320.json b/2022/CVE-2022-20320.json new file mode 100644 index 0000000000..6a9e8d67f9 --- /dev/null +++ b/2022/CVE-2022-20320.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343665, + "name": "CVE-2022-20320", + "full_name": "Live-Hack-CVE\/CVE-2022-20320", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20320", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20320 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:25Z", + "updated_at": "2022-12-26T14:22:25Z", + "pushed_at": "2022-12-26T14:22:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20321.json b/2022/CVE-2022-20321.json new file mode 100644 index 0000000000..fc1e6b3e32 --- /dev/null +++ b/2022/CVE-2022-20321.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343203, + "name": "CVE-2022-20321", + "full_name": "Live-Hack-CVE\/CVE-2022-20321", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20321", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20321 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:03Z", + "updated_at": "2022-12-26T14:21:04Z", + "pushed_at": "2022-12-26T14:21:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20322.json b/2022/CVE-2022-20322.json new file mode 100644 index 0000000000..da4cec0e6a --- /dev/null +++ b/2022/CVE-2022-20322.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343183, + "name": "CVE-2022-20322", + "full_name": "Live-Hack-CVE\/CVE-2022-20322", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20322", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20322 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:00Z", + "updated_at": "2022-12-26T14:21:00Z", + "pushed_at": "2022-12-26T14:21:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20323.json b/2022/CVE-2022-20323.json new file mode 100644 index 0000000000..25f13d61bb --- /dev/null +++ b/2022/CVE-2022-20323.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343158, + "name": "CVE-2022-20323", + "full_name": "Live-Hack-CVE\/CVE-2022-20323", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20323", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20323 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:56Z", + "updated_at": "2022-12-26T14:20:56Z", + "pushed_at": "2022-12-26T14:20:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20324.json b/2022/CVE-2022-20324.json new file mode 100644 index 0000000000..ddafc3b941 --- /dev/null +++ b/2022/CVE-2022-20324.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343147, + "name": "CVE-2022-20324", + "full_name": "Live-Hack-CVE\/CVE-2022-20324", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20324", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20324 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:52Z", + "updated_at": "2022-12-26T14:20:52Z", + "pushed_at": "2022-12-26T14:20:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-12762.json b/2022/CVE-2022-20325.json similarity index 77% rename from 2020/CVE-2020-12762.json rename to 2022/CVE-2022-20325.json index 049e0aea5e..ca393698c3 100644 --- a/2020/CVE-2020-12762.json +++ b/2022/CVE-2022-20325.json @@ -1,20 +1,20 @@ [ { - "id": 581645423, - "name": "CVE-2020-12762", - "full_name": "Live-Hack-CVE\/CVE-2020-12762", + "id": 582343115, + "name": "CVE-2022-20325", + "full_name": "Live-Hack-CVE\/CVE-2022-20325", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12762", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12762 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20325", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20325 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T20:24:37Z", - "updated_at": "2022-12-23T20:24:37Z", - "pushed_at": "2022-12-23T20:24:39Z", + "created_at": "2022-12-26T14:20:45Z", + "updated_at": "2022-12-26T14:20:45Z", + "pushed_at": "2022-12-26T14:20:47Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20326.json b/2022/CVE-2022-20326.json new file mode 100644 index 0000000000..837688f999 --- /dev/null +++ b/2022/CVE-2022-20326.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343097, + "name": "CVE-2022-20326", + "full_name": "Live-Hack-CVE\/CVE-2022-20326", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20326", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20326 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:42Z", + "updated_at": "2022-12-26T14:20:42Z", + "pushed_at": "2022-12-26T14:20:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20327.json b/2022/CVE-2022-20327.json new file mode 100644 index 0000000000..fc3ba22a7c --- /dev/null +++ b/2022/CVE-2022-20327.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343706, + "name": "CVE-2022-20327", + "full_name": "Live-Hack-CVE\/CVE-2022-20327", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20327", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20327 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:32Z", + "updated_at": "2022-12-26T14:22:32Z", + "pushed_at": "2022-12-26T14:22:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-39049.json b/2022/CVE-2022-20328.json similarity index 77% rename from 2022/CVE-2022-39049.json rename to 2022/CVE-2022-20328.json index 99aca4bc2a..931fb0947f 100644 --- a/2022/CVE-2022-39049.json +++ b/2022/CVE-2022-20328.json @@ -1,20 +1,20 @@ [ { - "id": 582179838, - "name": "CVE-2022-39049", - "full_name": "Live-Hack-CVE\/CVE-2022-39049", + "id": 582343687, + "name": "CVE-2022-20328", + "full_name": "Live-Hack-CVE\/CVE-2022-20328", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39049", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39049 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20328", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20328 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:54:50Z", - "updated_at": "2022-12-26T01:54:50Z", - "pushed_at": "2022-12-26T01:54:51Z", + "created_at": "2022-12-26T14:22:29Z", + "updated_at": "2022-12-26T14:22:29Z", + "pushed_at": "2022-12-26T14:22:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20329.json b/2022/CVE-2022-20329.json new file mode 100644 index 0000000000..f819db93e1 --- /dev/null +++ b/2022/CVE-2022-20329.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343264, + "name": "CVE-2022-20329", + "full_name": "Live-Hack-CVE\/CVE-2022-20329", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20329", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20329 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:14Z", + "updated_at": "2022-12-26T14:21:14Z", + "pushed_at": "2022-12-26T14:21:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20330.json b/2022/CVE-2022-20330.json new file mode 100644 index 0000000000..5ca82319e7 --- /dev/null +++ b/2022/CVE-2022-20330.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343127, + "name": "CVE-2022-20330", + "full_name": "Live-Hack-CVE\/CVE-2022-20330", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20330", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20330 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:49Z", + "updated_at": "2022-12-26T14:20:49Z", + "pushed_at": "2022-12-26T14:20:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20331.json b/2022/CVE-2022-20331.json new file mode 100644 index 0000000000..e834e8894f --- /dev/null +++ b/2022/CVE-2022-20331.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352963, + "name": "CVE-2022-20331", + "full_name": "Live-Hack-CVE\/CVE-2022-20331", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20331", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20331 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:22Z", + "updated_at": "2022-12-26T14:55:22Z", + "pushed_at": "2022-12-26T14:55:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20332.json b/2022/CVE-2022-20332.json new file mode 100644 index 0000000000..cd4474901f --- /dev/null +++ b/2022/CVE-2022-20332.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397298, + "name": "CVE-2022-20332", + "full_name": "Live-Hack-CVE\/CVE-2022-20332", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20332", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20332 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:17Z", + "updated_at": "2022-12-26T17:42:17Z", + "pushed_at": "2022-12-26T17:42:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20333.json b/2022/CVE-2022-20333.json new file mode 100644 index 0000000000..f883a7a704 --- /dev/null +++ b/2022/CVE-2022-20333.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396827, + "name": "CVE-2022-20333", + "full_name": "Live-Hack-CVE\/CVE-2022-20333", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20333", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20333 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:27Z", + "updated_at": "2022-12-26T17:40:27Z", + "pushed_at": "2022-12-26T17:40:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20334.json b/2022/CVE-2022-20334.json new file mode 100644 index 0000000000..6d25aef490 --- /dev/null +++ b/2022/CVE-2022-20334.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396460, + "name": "CVE-2022-20334", + "full_name": "Live-Hack-CVE\/CVE-2022-20334", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20334", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20334 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:57Z", + "updated_at": "2022-12-26T17:38:57Z", + "pushed_at": "2022-12-26T17:38:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2044.json b/2022/CVE-2022-2044.json deleted file mode 100644 index 0fe182fd8d..0000000000 --- a/2022/CVE-2022-2044.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186437, - "name": "CVE-2022-2044", - "full_name": "Live-Hack-CVE\/CVE-2022-2044", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2044", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2044 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:27Z", - "updated_at": "2022-12-26T02:37:27Z", - "pushed_at": "2022-12-26T02:37:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2049.json b/2022/CVE-2022-2049.json new file mode 100644 index 0000000000..ef1e6415d2 --- /dev/null +++ b/2022/CVE-2022-2049.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329223, + "name": "CVE-2022-2049", + "full_name": "Live-Hack-CVE\/CVE-2022-2049", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2049", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2049 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:05Z", + "updated_at": "2022-12-26T13:32:05Z", + "pushed_at": "2022-12-26T13:32:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20651.json b/2022/CVE-2022-20651.json new file mode 100644 index 0000000000..b6d431917f --- /dev/null +++ b/2022/CVE-2022-20651.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331718, + "name": "CVE-2022-20651", + "full_name": "Live-Hack-CVE\/CVE-2022-20651", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20651", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20651 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:40Z", + "updated_at": "2022-12-26T13:40:40Z", + "pushed_at": "2022-12-26T13:40:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2074.json b/2022/CVE-2022-2074.json new file mode 100644 index 0000000000..f886cb79f3 --- /dev/null +++ b/2022/CVE-2022-2074.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329237, + "name": "CVE-2022-2074", + "full_name": "Live-Hack-CVE\/CVE-2022-2074", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2074", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2074 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:09Z", + "updated_at": "2022-12-26T13:32:09Z", + "pushed_at": "2022-12-26T13:32:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36613.json b/2022/CVE-2022-2075.json similarity index 77% rename from 2022/CVE-2022-36613.json rename to 2022/CVE-2022-2075.json index 87392e34c9..206364137e 100644 --- a/2022/CVE-2022-36613.json +++ b/2022/CVE-2022-2075.json @@ -1,20 +1,20 @@ [ { - "id": 582199967, - "name": "CVE-2022-36613", - "full_name": "Live-Hack-CVE\/CVE-2022-36613", + "id": 582329205, + "name": "CVE-2022-2075", + "full_name": "Live-Hack-CVE\/CVE-2022-2075", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36613", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36613 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2075", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2075 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:55Z", - "updated_at": "2022-12-26T04:02:55Z", - "pushed_at": "2022-12-26T04:02:57Z", + "created_at": "2022-12-26T13:32:02Z", + "updated_at": "2022-12-26T13:32:02Z", + "pushed_at": "2022-12-26T13:32:04Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-20823.json b/2022/CVE-2022-20823.json deleted file mode 100644 index ef934ad6aa..0000000000 --- a/2022/CVE-2022-20823.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199590, - "name": "CVE-2022-20823", - "full_name": "Live-Hack-CVE\/CVE-2022-20823", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20823", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20823 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:32Z", - "updated_at": "2022-12-26T04:00:32Z", - "pushed_at": "2022-12-26T04:00:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-20865.json b/2022/CVE-2022-20865.json deleted file mode 100644 index 0f95f66282..0000000000 --- a/2022/CVE-2022-20865.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199478, - "name": "CVE-2022-20865", - "full_name": "Live-Hack-CVE\/CVE-2022-20865", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20865", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20865 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:02Z", - "updated_at": "2022-12-26T04:00:02Z", - "pushed_at": "2022-12-26T04:00:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21123.json b/2022/CVE-2022-21123.json new file mode 100644 index 0000000000..ee4c9fd73f --- /dev/null +++ b/2022/CVE-2022-21123.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331546, + "name": "CVE-2022-21123", + "full_name": "Live-Hack-CVE\/CVE-2022-21123", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21123", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21123 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:01Z", + "updated_at": "2022-12-26T13:40:01Z", + "pushed_at": "2022-12-26T13:40:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21125.json b/2022/CVE-2022-21125.json new file mode 100644 index 0000000000..62a79175a5 --- /dev/null +++ b/2022/CVE-2022-21125.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331742, + "name": "CVE-2022-21125", + "full_name": "Live-Hack-CVE\/CVE-2022-21125", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21125", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21125 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:46Z", + "updated_at": "2022-12-26T13:40:46Z", + "pushed_at": "2022-12-26T13:40:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-40110.json b/2022/CVE-2022-21140.json similarity index 76% rename from 2022/CVE-2022-40110.json rename to 2022/CVE-2022-21140.json index 27aee0e602..760f2db248 100644 --- a/2022/CVE-2022-40110.json +++ b/2022/CVE-2022-21140.json @@ -1,20 +1,20 @@ [ { - "id": 582175387, - "name": "CVE-2022-40110", - "full_name": "Live-Hack-CVE\/CVE-2022-40110", + "id": 582329004, + "name": "CVE-2022-21140", + "full_name": "Live-Hack-CVE\/CVE-2022-21140", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-40110", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40110 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21140", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21140 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:22:52Z", - "updated_at": "2022-12-26T01:22:52Z", - "pushed_at": "2022-12-26T01:22:54Z", + "created_at": "2022-12-26T13:31:19Z", + "updated_at": "2022-12-26T13:31:19Z", + "pushed_at": "2022-12-26T13:31:22Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21148.json b/2022/CVE-2022-21148.json new file mode 100644 index 0000000000..8b0aba5dad --- /dev/null +++ b/2022/CVE-2022-21148.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331306, + "name": "CVE-2022-21148", + "full_name": "Live-Hack-CVE\/CVE-2022-21148", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21148", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21148 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:11Z", + "updated_at": "2022-12-26T13:39:11Z", + "pushed_at": "2022-12-26T13:39:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21152.json b/2022/CVE-2022-21152.json new file mode 100644 index 0000000000..571e79fa34 --- /dev/null +++ b/2022/CVE-2022-21152.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331236, + "name": "CVE-2022-21152", + "full_name": "Live-Hack-CVE\/CVE-2022-21152", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21152", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21152 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:53Z", + "updated_at": "2022-12-26T13:38:53Z", + "pushed_at": "2022-12-26T13:38:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22080.json b/2022/CVE-2022-2116.json similarity index 77% rename from 2022/CVE-2022-22080.json rename to 2022/CVE-2022-2116.json index 7c90fb0835..b4de775b4c 100644 --- a/2022/CVE-2022-22080.json +++ b/2022/CVE-2022-2116.json @@ -1,20 +1,20 @@ [ { - "id": 582180572, - "name": "CVE-2022-22080", - "full_name": "Live-Hack-CVE\/CVE-2022-22080", + "id": 582396174, + "name": "CVE-2022-2116", + "full_name": "Live-Hack-CVE\/CVE-2022-2116", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22080", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22080 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2116", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2116 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:59:48Z", - "updated_at": "2022-12-26T01:59:48Z", - "pushed_at": "2022-12-26T01:59:50Z", + "created_at": "2022-12-26T17:37:51Z", + "updated_at": "2022-12-26T17:37:51Z", + "pushed_at": "2022-12-26T17:37:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21166.json b/2022/CVE-2022-21166.json new file mode 100644 index 0000000000..a5f11938eb --- /dev/null +++ b/2022/CVE-2022-21166.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331755, + "name": "CVE-2022-21166", + "full_name": "Live-Hack-CVE\/CVE-2022-21166", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21166", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21166 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:49Z", + "updated_at": "2022-12-26T13:40:49Z", + "pushed_at": "2022-12-26T13:40:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21181.json b/2022/CVE-2022-21181.json new file mode 100644 index 0000000000..94fd46c54e --- /dev/null +++ b/2022/CVE-2022-21181.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330875, + "name": "CVE-2022-21181", + "full_name": "Live-Hack-CVE\/CVE-2022-21181", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21181", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21181 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:37:37Z", + "updated_at": "2022-12-26T13:37:37Z", + "pushed_at": "2022-12-26T13:37:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2132.json b/2022/CVE-2022-2132.json deleted file mode 100644 index 6ea64fc76f..0000000000 --- a/2022/CVE-2022-2132.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186444, - "name": "CVE-2022-2132", - "full_name": "Live-Hack-CVE\/CVE-2022-2132", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2132", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2132 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:31Z", - "updated_at": "2022-12-26T02:37:31Z", - "pushed_at": "2022-12-26T02:37:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21455.json b/2022/CVE-2022-21455.json deleted file mode 100644 index cf27da5630..0000000000 --- a/2022/CVE-2022-21455.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186986, - "name": "CVE-2022-21455", - "full_name": "Live-Hack-CVE\/CVE-2022-21455", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21455", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21455 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:00Z", - "updated_at": "2022-12-26T02:41:00Z", - "pushed_at": "2022-12-26T02:41:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21515.json b/2022/CVE-2022-21515.json deleted file mode 100644 index 6e603000f7..0000000000 --- a/2022/CVE-2022-21515.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194345, - "name": "CVE-2022-21515", - "full_name": "Live-Hack-CVE\/CVE-2022-21515", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21515", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21515 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:11Z", - "updated_at": "2022-12-26T03:27:11Z", - "pushed_at": "2022-12-26T03:27:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21522.json b/2022/CVE-2022-21522.json deleted file mode 100644 index 5e602287df..0000000000 --- a/2022/CVE-2022-21522.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194363, - "name": "CVE-2022-21522", - "full_name": "Live-Hack-CVE\/CVE-2022-21522", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21522", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21522 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:18Z", - "updated_at": "2022-12-26T03:27:18Z", - "pushed_at": "2022-12-26T03:27:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21525.json b/2022/CVE-2022-21525.json deleted file mode 100644 index e734c5ef04..0000000000 --- a/2022/CVE-2022-21525.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194366, - "name": "CVE-2022-21525", - "full_name": "Live-Hack-CVE\/CVE-2022-21525", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21525", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21525 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:21Z", - "updated_at": "2022-12-26T03:27:21Z", - "pushed_at": "2022-12-26T03:27:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21526.json b/2022/CVE-2022-21526.json deleted file mode 100644 index 2e6ab895c2..0000000000 --- a/2022/CVE-2022-21526.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194376, - "name": "CVE-2022-21526", - "full_name": "Live-Hack-CVE\/CVE-2022-21526", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21526", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21526 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:24Z", - "updated_at": "2022-12-26T03:27:24Z", - "pushed_at": "2022-12-26T03:27:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21527.json b/2022/CVE-2022-21527.json deleted file mode 100644 index 65e23d3fd4..0000000000 --- a/2022/CVE-2022-21527.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194382, - "name": "CVE-2022-21527", - "full_name": "Live-Hack-CVE\/CVE-2022-21527", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21527", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21527 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:27Z", - "updated_at": "2022-12-26T03:27:27Z", - "pushed_at": "2022-12-26T03:27:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21530.json b/2022/CVE-2022-21530.json deleted file mode 100644 index 8adca29b61..0000000000 --- a/2022/CVE-2022-21530.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194436, - "name": "CVE-2022-21530", - "full_name": "Live-Hack-CVE\/CVE-2022-21530", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21530", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21530 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:51Z", - "updated_at": "2022-12-26T03:27:51Z", - "pushed_at": "2022-12-26T03:27:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21531.json b/2022/CVE-2022-21531.json deleted file mode 100644 index 5de9c11794..0000000000 --- a/2022/CVE-2022-21531.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194447, - "name": "CVE-2022-21531", - "full_name": "Live-Hack-CVE\/CVE-2022-21531", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21531", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21531 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:54Z", - "updated_at": "2022-12-26T03:27:54Z", - "pushed_at": "2022-12-26T03:27:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21538.json b/2022/CVE-2022-21538.json deleted file mode 100644 index e0a16059fc..0000000000 --- a/2022/CVE-2022-21538.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186992, - "name": "CVE-2022-21538", - "full_name": "Live-Hack-CVE\/CVE-2022-21538", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21538", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21538 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:03Z", - "updated_at": "2022-12-26T02:41:03Z", - "pushed_at": "2022-12-26T02:41:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21547.json b/2022/CVE-2022-21547.json deleted file mode 100644 index ef639bba36..0000000000 --- a/2022/CVE-2022-21547.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186947, - "name": "CVE-2022-21547", - "full_name": "Live-Hack-CVE\/CVE-2022-21547", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21547", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21547 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:40:43Z", - "updated_at": "2022-12-26T02:40:43Z", - "pushed_at": "2022-12-26T02:40:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21550.json b/2022/CVE-2022-21550.json deleted file mode 100644 index 0d0b89ef8a..0000000000 --- a/2022/CVE-2022-21550.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186955, - "name": "CVE-2022-21550", - "full_name": "Live-Hack-CVE\/CVE-2022-21550", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21550", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21550 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:40:47Z", - "updated_at": "2022-12-26T02:40:47Z", - "pushed_at": "2022-12-26T02:40:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21553.json b/2022/CVE-2022-21553.json deleted file mode 100644 index 75e0c98cd5..0000000000 --- a/2022/CVE-2022-21553.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186962, - "name": "CVE-2022-21553", - "full_name": "Live-Hack-CVE\/CVE-2022-21553", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21553", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21553 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:40:50Z", - "updated_at": "2022-12-26T02:40:50Z", - "pushed_at": "2022-12-26T02:40:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21556.json b/2022/CVE-2022-21556.json deleted file mode 100644 index b5c25cdda3..0000000000 --- a/2022/CVE-2022-21556.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186969, - "name": "CVE-2022-21556", - "full_name": "Live-Hack-CVE\/CVE-2022-21556", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21556", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21556 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:40:53Z", - "updated_at": "2022-12-26T02:40:53Z", - "pushed_at": "2022-12-26T02:40:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2162.json b/2022/CVE-2022-2162.json new file mode 100644 index 0000000000..e6df889a02 --- /dev/null +++ b/2022/CVE-2022-2162.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340505, + "name": "CVE-2022-2162", + "full_name": "Live-Hack-CVE\/CVE-2022-2162", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2162", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2162 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:11:50Z", + "updated_at": "2022-12-26T14:11:50Z", + "pushed_at": "2022-12-26T14:11:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-32695.json b/2022/CVE-2022-2164.json similarity index 77% rename from 2021/CVE-2021-32695.json rename to 2022/CVE-2022-2164.json index 49e1bb78a8..7481815567 100644 --- a/2021/CVE-2021-32695.json +++ b/2022/CVE-2022-2164.json @@ -1,20 +1,20 @@ [ { - "id": 581776328, - "name": "CVE-2021-32695", - "full_name": "Live-Hack-CVE\/CVE-2021-32695", + "id": 582340528, + "name": "CVE-2022-2164", + "full_name": "Live-Hack-CVE\/CVE-2022-2164", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-32695", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32695 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2164", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2164 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:37:51Z", - "updated_at": "2022-12-24T09:37:51Z", - "pushed_at": "2022-12-24T09:37:53Z", + "created_at": "2022-12-26T14:11:54Z", + "updated_at": "2022-12-26T14:11:54Z", + "pushed_at": "2022-12-26T14:11:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2165.json b/2022/CVE-2022-2165.json new file mode 100644 index 0000000000..0cdee99ce3 --- /dev/null +++ b/2022/CVE-2022-2165.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340545, + "name": "CVE-2022-2165", + "full_name": "Live-Hack-CVE\/CVE-2022-2165", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2165", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2165 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:11:58Z", + "updated_at": "2022-12-26T14:11:58Z", + "pushed_at": "2022-12-26T14:12:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2180.json b/2022/CVE-2022-2180.json new file mode 100644 index 0000000000..f86c3ff71f --- /dev/null +++ b/2022/CVE-2022-2180.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396351, + "name": "CVE-2022-2180", + "full_name": "Live-Hack-CVE\/CVE-2022-2180", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2180", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2180 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:31Z", + "updated_at": "2022-12-26T17:38:31Z", + "pushed_at": "2022-12-26T17:38:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1325.json b/2022/CVE-2022-21812.json similarity index 84% rename from 2022/CVE-2022-1325.json rename to 2022/CVE-2022-21812.json index c1e1440e92..ded633912c 100644 --- a/2022/CVE-2022-1325.json +++ b/2022/CVE-2022-21812.json @@ -1,20 +1,20 @@ [ { - "id": 582181252, - "name": "CVE-2022-1325", - "full_name": "Live-Hack-CVE\/CVE-2022-1325", + "id": 582330798, + "name": "CVE-2022-21812", + "full_name": "Live-Hack-CVE\/CVE-2022-21812", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1325", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1325 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21812", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21812 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:03:53Z", - "updated_at": "2022-12-26T02:03:53Z", - "pushed_at": "2022-12-26T02:03:55Z", + "created_at": "2022-12-26T13:37:23Z", + "updated_at": "2022-12-26T13:37:23Z", + "pushed_at": "2022-12-26T13:37:25Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21815.json b/2022/CVE-2022-21815.json deleted file mode 100644 index 6dcf593467..0000000000 --- a/2022/CVE-2022-21815.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187477, - "name": "CVE-2022-21815", - "full_name": "Live-Hack-CVE\/CVE-2022-21815", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21815", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21815 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:43:55Z", - "updated_at": "2022-12-26T02:43:55Z", - "pushed_at": "2022-12-26T02:43:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21816.json b/2022/CVE-2022-21816.json deleted file mode 100644 index 534233c8e1..0000000000 --- a/2022/CVE-2022-21816.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187488, - "name": "CVE-2022-21816", - "full_name": "Live-Hack-CVE\/CVE-2022-21816", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21816", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21816 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:43:58Z", - "updated_at": "2022-12-26T02:43:58Z", - "pushed_at": "2022-12-26T02:44:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21881.json b/2022/CVE-2022-21881.json new file mode 100644 index 0000000000..217aebf027 --- /dev/null +++ b/2022/CVE-2022-21881.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340730, + "name": "CVE-2022-21881", + "full_name": "Live-Hack-CVE\/CVE-2022-21881", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21881", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21881 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:36Z", + "updated_at": "2022-12-26T14:12:36Z", + "pushed_at": "2022-12-26T14:12:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22021.json b/2022/CVE-2022-22021.json new file mode 100644 index 0000000000..8625a5ed70 --- /dev/null +++ b/2022/CVE-2022-22021.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331735, + "name": "CVE-2022-22021", + "full_name": "Live-Hack-CVE\/CVE-2022-22021", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22021", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22021 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:43Z", + "updated_at": "2022-12-26T13:40:43Z", + "pushed_at": "2022-12-26T13:40:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22070.json b/2022/CVE-2022-22070.json deleted file mode 100644 index a107916e90..0000000000 --- a/2022/CVE-2022-22070.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180588, - "name": "CVE-2022-22070", - "full_name": "Live-Hack-CVE\/CVE-2022-22070", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22070", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22070 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:59:54Z", - "updated_at": "2022-12-26T01:59:54Z", - "pushed_at": "2022-12-26T01:59:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22097.json b/2022/CVE-2022-22097.json deleted file mode 100644 index 1d496c54c4..0000000000 --- a/2022/CVE-2022-22097.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174941, - "name": "CVE-2022-22097", - "full_name": "Live-Hack-CVE\/CVE-2022-22097", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22097", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22097 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:42Z", - "updated_at": "2022-12-26T01:19:42Z", - "pushed_at": "2022-12-26T01:19:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22099.json b/2022/CVE-2022-22099.json deleted file mode 100644 index 8870bbe218..0000000000 --- a/2022/CVE-2022-22099.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174932, - "name": "CVE-2022-22099", - "full_name": "Live-Hack-CVE\/CVE-2022-22099", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22099", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22099 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:39Z", - "updated_at": "2022-12-26T01:19:39Z", - "pushed_at": "2022-12-26T01:19:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22100.json b/2022/CVE-2022-22100.json deleted file mode 100644 index 98e5a95f23..0000000000 --- a/2022/CVE-2022-22100.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174922, - "name": "CVE-2022-22100", - "full_name": "Live-Hack-CVE\/CVE-2022-22100", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22100", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22100 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:35Z", - "updated_at": "2022-12-26T01:19:35Z", - "pushed_at": "2022-12-26T01:19:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22101.json b/2022/CVE-2022-22101.json deleted file mode 100644 index 13471a3cd9..0000000000 --- a/2022/CVE-2022-22101.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175530, - "name": "CVE-2022-22101", - "full_name": "Live-Hack-CVE\/CVE-2022-22101", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22101", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22101 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:23:53Z", - "updated_at": "2022-12-26T01:23:53Z", - "pushed_at": "2022-12-26T01:23:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22104.json b/2022/CVE-2022-22104.json deleted file mode 100644 index fab3d3141d..0000000000 --- a/2022/CVE-2022-22104.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175588, - "name": "CVE-2022-22104", - "full_name": "Live-Hack-CVE\/CVE-2022-22104", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22104", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22104 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:24:25Z", - "updated_at": "2022-12-26T01:24:25Z", - "pushed_at": "2022-12-26T01:24:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22106.json b/2022/CVE-2022-22106.json deleted file mode 100644 index 6c8bf1e4e1..0000000000 --- a/2022/CVE-2022-22106.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175604, - "name": "CVE-2022-22106", - "full_name": "Live-Hack-CVE\/CVE-2022-22106", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22106", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22106 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:24:32Z", - "updated_at": "2022-12-26T01:24:32Z", - "pushed_at": "2022-12-26T01:24:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2220.json b/2022/CVE-2022-2220.json deleted file mode 100644 index dbc85bedaa..0000000000 --- a/2022/CVE-2022-2220.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186203, - "name": "CVE-2022-2220", - "full_name": "Live-Hack-CVE\/CVE-2022-2220", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2220", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2220 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:08Z", - "updated_at": "2022-12-26T02:36:08Z", - "pushed_at": "2022-12-26T02:36:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2231.json b/2022/CVE-2022-2231.json deleted file mode 100644 index 921c90c587..0000000000 --- a/2022/CVE-2022-2231.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199717, - "name": "CVE-2022-2231", - "full_name": "Live-Hack-CVE\/CVE-2022-2231", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2231", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2231 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:01:15Z", - "updated_at": "2022-12-26T04:01:15Z", - "pushed_at": "2022-12-26T04:01:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22411.json b/2022/CVE-2022-22411.json new file mode 100644 index 0000000000..aaec4e7ee5 --- /dev/null +++ b/2022/CVE-2022-22411.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353797, + "name": "CVE-2022-22411", + "full_name": "Live-Hack-CVE\/CVE-2022-22411", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22411", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22411 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:17Z", + "updated_at": "2022-12-26T14:58:17Z", + "pushed_at": "2022-12-26T14:58:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22455.json b/2022/CVE-2022-22455.json new file mode 100644 index 0000000000..5bdb7fb215 --- /dev/null +++ b/2022/CVE-2022-22455.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341710, + "name": "CVE-2022-22455", + "full_name": "Live-Hack-CVE\/CVE-2022-22455", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22455", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22455 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:58Z", + "updated_at": "2022-12-26T14:15:58Z", + "pushed_at": "2022-12-26T14:16:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-33935.json b/2022/CVE-2022-22489.json similarity index 75% rename from 2022/CVE-2022-33935.json rename to 2022/CVE-2022-22489.json index 2e785bcff4..dbe1660a3e 100644 --- a/2022/CVE-2022-33935.json +++ b/2022/CVE-2022-22489.json @@ -1,20 +1,20 @@ [ { - "id": 582180899, - "name": "CVE-2022-33935", - "full_name": "Live-Hack-CVE\/CVE-2022-33935", + "id": 582328896, + "name": "CVE-2022-22489", + "full_name": "Live-Hack-CVE\/CVE-2022-22489", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33935", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33935 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22489", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22489 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:01:34Z", - "updated_at": "2022-12-26T02:01:34Z", - "pushed_at": "2022-12-26T02:01:36Z", + "created_at": "2022-12-26T13:30:55Z", + "updated_at": "2022-12-26T13:30:55Z", + "pushed_at": "2022-12-26T13:30:57Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-22662.json b/2022/CVE-2022-22662.json deleted file mode 100644 index c4b4db29e2..0000000000 --- a/2022/CVE-2022-22662.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187152, - "name": "CVE-2022-22662", - "full_name": "Live-Hack-CVE\/CVE-2022-22662", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22662", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22662 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:42:05Z", - "updated_at": "2022-12-26T02:42:05Z", - "pushed_at": "2022-12-26T02:42:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22730.json b/2022/CVE-2022-22730.json new file mode 100644 index 0000000000..0f6038331c --- /dev/null +++ b/2022/CVE-2022-22730.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331295, + "name": "CVE-2022-22730", + "full_name": "Live-Hack-CVE\/CVE-2022-22730", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22730", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22730 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:08Z", + "updated_at": "2022-12-26T13:39:08Z", + "pushed_at": "2022-12-26T13:39:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22809.json b/2022/CVE-2022-22809.json deleted file mode 100644 index 8673c932b4..0000000000 --- a/2022/CVE-2022-22809.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187600, - "name": "CVE-2022-22809", - "full_name": "Live-Hack-CVE\/CVE-2022-22809", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22809", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22809 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:44:35Z", - "updated_at": "2022-12-26T02:44:35Z", - "pushed_at": "2022-12-26T02:44:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22834.json b/2022/CVE-2022-22834.json deleted file mode 100644 index 08b0ada041..0000000000 --- a/2022/CVE-2022-22834.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187526, - "name": "CVE-2022-22834", - "full_name": "Live-Hack-CVE\/CVE-2022-22834", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22834", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22834 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:44:12Z", - "updated_at": "2022-12-26T02:44:12Z", - "pushed_at": "2022-12-26T02:44:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22835.json b/2022/CVE-2022-22835.json deleted file mode 100644 index dbcb1b2697..0000000000 --- a/2022/CVE-2022-22835.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187348, - "name": "CVE-2022-22835", - "full_name": "Live-Hack-CVE\/CVE-2022-22835", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22835", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22835 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:43:11Z", - "updated_at": "2022-12-26T02:43:11Z", - "pushed_at": "2022-12-26T02:43:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-22897.json b/2022/CVE-2022-22897.json deleted file mode 100644 index a895a5cc65..0000000000 --- a/2022/CVE-2022-22897.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199564, - "name": "CVE-2022-22897", - "full_name": "Live-Hack-CVE\/CVE-2022-22897", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22897", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22897 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:26Z", - "updated_at": "2022-12-26T04:00:26Z", - "pushed_at": "2022-12-26T04:00:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23033.json b/2022/CVE-2022-23033.json new file mode 100644 index 0000000000..6a8a33939f --- /dev/null +++ b/2022/CVE-2022-23033.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340768, + "name": "CVE-2022-23033", + "full_name": "Live-Hack-CVE\/CVE-2022-23033", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23033", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23033 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:43Z", + "updated_at": "2022-12-26T14:12:43Z", + "pushed_at": "2022-12-26T14:12:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-23034.json b/2022/CVE-2022-23034.json new file mode 100644 index 0000000000..5c63f7bac9 --- /dev/null +++ b/2022/CVE-2022-23034.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340880, + "name": "CVE-2022-23034", + "full_name": "Live-Hack-CVE\/CVE-2022-23034", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23034", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23034 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:10Z", + "updated_at": "2022-12-26T14:13:10Z", + "pushed_at": "2022-12-26T14:13:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-23035.json b/2022/CVE-2022-23035.json new file mode 100644 index 0000000000..d9e5d87057 --- /dev/null +++ b/2022/CVE-2022-23035.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340900, + "name": "CVE-2022-23035", + "full_name": "Live-Hack-CVE\/CVE-2022-23035", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23035", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23035 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:13:14Z", + "updated_at": "2022-12-26T14:13:14Z", + "pushed_at": "2022-12-26T14:13:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-23182.json b/2022/CVE-2022-23182.json new file mode 100644 index 0000000000..2a9c541352 --- /dev/null +++ b/2022/CVE-2022-23182.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330850, + "name": "CVE-2022-23182", + "full_name": "Live-Hack-CVE\/CVE-2022-23182", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23182", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23182 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:37:33Z", + "updated_at": "2022-12-26T13:37:33Z", + "pushed_at": "2022-12-26T13:37:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36749.json b/2022/CVE-2022-2334.json similarity index 77% rename from 2022/CVE-2022-36749.json rename to 2022/CVE-2022-2334.json index 1ddda0a006..d3227381c8 100644 --- a/2022/CVE-2022-36749.json +++ b/2022/CVE-2022-2334.json @@ -1,20 +1,20 @@ [ { - "id": 582180487, - "name": "CVE-2022-36749", - "full_name": "Live-Hack-CVE\/CVE-2022-36749", + "id": 582331701, + "name": "CVE-2022-2334", + "full_name": "Live-Hack-CVE\/CVE-2022-2334", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36749", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36749 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2334", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2334 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:59:12Z", - "updated_at": "2022-12-26T01:59:12Z", - "pushed_at": "2022-12-26T01:59:14Z", + "created_at": "2022-12-26T13:40:33Z", + "updated_at": "2022-12-26T13:40:33Z", + "pushed_at": "2022-12-26T13:40:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-1744.json b/2022/CVE-2022-2335.json similarity index 76% rename from 2020/CVE-2020-1744.json rename to 2022/CVE-2022-2335.json index f86f145515..167a3cf88a 100644 --- a/2020/CVE-2020-1744.json +++ b/2022/CVE-2022-2335.json @@ -1,20 +1,20 @@ [ { - "id": 581637288, - "name": "CVE-2020-1744", - "full_name": "Live-Hack-CVE\/CVE-2020-1744", + "id": 582341581, + "name": "CVE-2022-2335", + "full_name": "Live-Hack-CVE\/CVE-2022-2335", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-1744", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1744 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2335", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2335 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:46:52Z", - "updated_at": "2022-12-23T19:46:52Z", - "pushed_at": "2022-12-23T19:46:54Z", + "created_at": "2022-12-26T14:15:33Z", + "updated_at": "2022-12-26T14:15:33Z", + "pushed_at": "2022-12-26T14:15:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2336.json b/2022/CVE-2022-2336.json new file mode 100644 index 0000000000..6f0878ca7b --- /dev/null +++ b/2022/CVE-2022-2336.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328837, + "name": "CVE-2022-2336", + "full_name": "Live-Hack-CVE\/CVE-2022-2336", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2336", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2336 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:30:45Z", + "updated_at": "2022-12-26T13:30:45Z", + "pushed_at": "2022-12-26T13:30:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2337.json b/2022/CVE-2022-2337.json new file mode 100644 index 0000000000..ff24240cc6 --- /dev/null +++ b/2022/CVE-2022-2337.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341602, + "name": "CVE-2022-2337", + "full_name": "Live-Hack-CVE\/CVE-2022-2337", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2337", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2337 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:37Z", + "updated_at": "2022-12-26T14:15:37Z", + "pushed_at": "2022-12-26T14:15:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-39830.json b/2022/CVE-2022-2338.json similarity index 77% rename from 2022/CVE-2022-39830.json rename to 2022/CVE-2022-2338.json index 1b47e2237d..1bbe968010 100644 --- a/2022/CVE-2022-39830.json +++ b/2022/CVE-2022-2338.json @@ -1,20 +1,20 @@ [ { - "id": 582180267, - "name": "CVE-2022-39830", - "full_name": "Live-Hack-CVE\/CVE-2022-39830", + "id": 582331827, + "name": "CVE-2022-2338", + "full_name": "Live-Hack-CVE\/CVE-2022-2338", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39830", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39830 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2338", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2338 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:57:31Z", - "updated_at": "2022-12-26T01:57:31Z", - "pushed_at": "2022-12-26T01:57:33Z", + "created_at": "2022-12-26T13:41:08Z", + "updated_at": "2022-12-26T13:41:08Z", + "pushed_at": "2022-12-26T13:41:10Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21385.json b/2022/CVE-2022-23403.json similarity index 77% rename from 2022/CVE-2022-21385.json rename to 2022/CVE-2022-23403.json index a35cf7666c..e75e455136 100644 --- a/2022/CVE-2022-21385.json +++ b/2022/CVE-2022-23403.json @@ -1,20 +1,20 @@ [ { - "id": 582175418, - "name": "CVE-2022-21385", - "full_name": "Live-Hack-CVE\/CVE-2022-21385", + "id": 582330830, + "name": "CVE-2022-23403", + "full_name": "Live-Hack-CVE\/CVE-2022-23403", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21385", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21385 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23403", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23403 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:23:02Z", - "updated_at": "2022-12-26T01:23:02Z", - "pushed_at": "2022-12-26T01:23:04Z", + "created_at": "2022-12-26T13:37:30Z", + "updated_at": "2022-12-26T13:37:30Z", + "pushed_at": "2022-12-26T13:37:32Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-23452.json b/2022/CVE-2022-23452.json deleted file mode 100644 index 8cd4ba8c05..0000000000 --- a/2022/CVE-2022-23452.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180978, - "name": "CVE-2022-23452", - "full_name": "Live-Hack-CVE\/CVE-2022-23452", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23452", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23452 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:02:08Z", - "updated_at": "2022-12-26T02:02:08Z", - "pushed_at": "2022-12-26T02:02:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2354.json b/2022/CVE-2022-2354.json new file mode 100644 index 0000000000..757ce13e6f --- /dev/null +++ b/2022/CVE-2022-2354.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396186, + "name": "CVE-2022-2354", + "full_name": "Live-Hack-CVE\/CVE-2022-2354", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2354", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2354 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:37:54Z", + "updated_at": "2022-12-26T17:37:54Z", + "pushed_at": "2022-12-26T17:37:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-23633.json b/2022/CVE-2022-23633.json deleted file mode 100644 index 52315345b3..0000000000 --- a/2022/CVE-2022-23633.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187185, - "name": "CVE-2022-23633", - "full_name": "Live-Hack-CVE\/CVE-2022-23633", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23633", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23633 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:42:20Z", - "updated_at": "2022-12-26T02:42:20Z", - "pushed_at": "2022-12-26T02:42:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23669.json b/2022/CVE-2022-23669.json deleted file mode 100644 index 1490327389..0000000000 --- a/2022/CVE-2022-23669.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199194, - "name": "CVE-2022-23669", - "full_name": "Live-Hack-CVE\/CVE-2022-23669", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23669", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23669 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:19Z", - "updated_at": "2022-12-26T03:58:19Z", - "pushed_at": "2022-12-26T03:58:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23671.json b/2022/CVE-2022-23671.json deleted file mode 100644 index 02e08eb0c3..0000000000 --- a/2022/CVE-2022-23671.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199206, - "name": "CVE-2022-23671", - "full_name": "Live-Hack-CVE\/CVE-2022-23671", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23671", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23671 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:22Z", - "updated_at": "2022-12-26T03:58:22Z", - "pushed_at": "2022-12-26T03:58:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23672.json b/2022/CVE-2022-23672.json deleted file mode 100644 index 7807d8941d..0000000000 --- a/2022/CVE-2022-23672.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199213, - "name": "CVE-2022-23672", - "full_name": "Live-Hack-CVE\/CVE-2022-23672", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23672", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23672 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:25Z", - "updated_at": "2022-12-26T03:58:25Z", - "pushed_at": "2022-12-26T03:58:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23673.json b/2022/CVE-2022-23673.json deleted file mode 100644 index fb7495d936..0000000000 --- a/2022/CVE-2022-23673.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194477, - "name": "CVE-2022-23673", - "full_name": "Live-Hack-CVE\/CVE-2022-23673", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23673", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23673 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:28:04Z", - "updated_at": "2022-12-26T03:28:04Z", - "pushed_at": "2022-12-26T03:28:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23674.json b/2022/CVE-2022-23674.json deleted file mode 100644 index c7bc8e7b35..0000000000 --- a/2022/CVE-2022-23674.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199183, - "name": "CVE-2022-23674", - "full_name": "Live-Hack-CVE\/CVE-2022-23674", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23674", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23674 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:16Z", - "updated_at": "2022-12-26T03:58:16Z", - "pushed_at": "2022-12-26T03:58:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23723.json b/2022/CVE-2022-23723.json deleted file mode 100644 index f80cc08c66..0000000000 --- a/2022/CVE-2022-23723.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187302, - "name": "CVE-2022-23723", - "full_name": "Live-Hack-CVE\/CVE-2022-23723", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23723", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23723 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:42:56Z", - "updated_at": "2022-12-26T02:42:56Z", - "pushed_at": "2022-12-26T02:42:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23747.json b/2022/CVE-2022-23747.json new file mode 100644 index 0000000000..fa9b37b3e2 --- /dev/null +++ b/2022/CVE-2022-23747.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331355, + "name": "CVE-2022-23747", + "full_name": "Live-Hack-CVE\/CVE-2022-23747", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23747", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23747 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:21Z", + "updated_at": "2022-12-26T13:39:21Z", + "pushed_at": "2022-12-26T13:39:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2376.json b/2022/CVE-2022-2376.json deleted file mode 100644 index 147788913e..0000000000 --- a/2022/CVE-2022-2376.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180275, - "name": "CVE-2022-2376", - "full_name": "Live-Hack-CVE\/CVE-2022-2376", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2376", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2376 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:34Z", - "updated_at": "2022-12-26T01:57:35Z", - "pushed_at": "2022-12-26T01:57:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-23764.json b/2022/CVE-2022-23764.json new file mode 100644 index 0000000000..e05c9681bd --- /dev/null +++ b/2022/CVE-2022-23764.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331801, + "name": "CVE-2022-23764", + "full_name": "Live-Hack-CVE\/CVE-2022-23764", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23764", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23764 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:41:02Z", + "updated_at": "2022-12-26T13:41:02Z", + "pushed_at": "2022-12-26T13:41:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-23765.json b/2022/CVE-2022-23765.json new file mode 100644 index 0000000000..07b737005e --- /dev/null +++ b/2022/CVE-2022-23765.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331090, + "name": "CVE-2022-23765", + "full_name": "Live-Hack-CVE\/CVE-2022-23765", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-23765", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23765 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:23Z", + "updated_at": "2022-12-26T13:38:23Z", + "pushed_at": "2022-12-26T13:38:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2378.json b/2022/CVE-2022-2378.json new file mode 100644 index 0000000000..d4241fca98 --- /dev/null +++ b/2022/CVE-2022-2378.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396425, + "name": "CVE-2022-2378", + "full_name": "Live-Hack-CVE\/CVE-2022-2378", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2378", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2378 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:47Z", + "updated_at": "2022-12-26T17:38:47Z", + "pushed_at": "2022-12-26T17:38:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-22096.json b/2022/CVE-2022-2379.json similarity index 76% rename from 2022/CVE-2022-22096.json rename to 2022/CVE-2022-2379.json index b29d0d2497..65db03e8d9 100644 --- a/2022/CVE-2022-22096.json +++ b/2022/CVE-2022-2379.json @@ -1,20 +1,20 @@ [ { - "id": 582180563, - "name": "CVE-2022-22096", - "full_name": "Live-Hack-CVE\/CVE-2022-22096", + "id": 582396618, + "name": "CVE-2022-2379", + "full_name": "Live-Hack-CVE\/CVE-2022-2379", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-22096", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22096 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2379", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2379 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:59:44Z", - "updated_at": "2022-12-26T01:59:44Z", - "pushed_at": "2022-12-26T01:59:46Z", + "created_at": "2022-12-26T17:39:37Z", + "updated_at": "2022-12-26T17:39:37Z", + "pushed_at": "2022-12-26T17:39:39Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2381.json b/2022/CVE-2022-2381.json new file mode 100644 index 0000000000..0e85103e60 --- /dev/null +++ b/2022/CVE-2022-2381.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396223, + "name": "CVE-2022-2381", + "full_name": "Live-Hack-CVE\/CVE-2022-2381", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2381", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2381 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:01Z", + "updated_at": "2022-12-26T17:38:01Z", + "pushed_at": "2022-12-26T17:38:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2384.json b/2022/CVE-2022-2384.json new file mode 100644 index 0000000000..d9a9f941d7 --- /dev/null +++ b/2022/CVE-2022-2384.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396438, + "name": "CVE-2022-2384", + "full_name": "Live-Hack-CVE\/CVE-2022-2384", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2384", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2384 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:51Z", + "updated_at": "2022-12-26T17:38:51Z", + "pushed_at": "2022-12-26T17:38:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2390.json b/2022/CVE-2022-2390.json new file mode 100644 index 0000000000..1c281005a6 --- /dev/null +++ b/2022/CVE-2022-2390.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354072, + "name": "CVE-2022-2390", + "full_name": "Live-Hack-CVE\/CVE-2022-2390", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2390", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2390 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:15Z", + "updated_at": "2022-12-26T14:59:15Z", + "pushed_at": "2022-12-26T14:59:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2402.json b/2022/CVE-2022-2402.json deleted file mode 100644 index 2420f661dc..0000000000 --- a/2022/CVE-2022-2402.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175054, - "name": "CVE-2022-2402", - "full_name": "Live-Hack-CVE\/CVE-2022-2402", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2402", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2402 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:20:28Z", - "updated_at": "2022-12-26T01:20:28Z", - "pushed_at": "2022-12-26T01:20:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-24130.json b/2022/CVE-2022-24130.json new file mode 100644 index 0000000000..476bc03771 --- /dev/null +++ b/2022/CVE-2022-24130.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340783, + "name": "CVE-2022-24130", + "full_name": "Live-Hack-CVE\/CVE-2022-24130", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24130", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24130 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:12:46Z", + "updated_at": "2022-12-26T14:12:46Z", + "pushed_at": "2022-12-26T14:12:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2431.json b/2022/CVE-2022-2431.json deleted file mode 100644 index ee67b211b7..0000000000 --- a/2022/CVE-2022-2431.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174956, - "name": "CVE-2022-2431", - "full_name": "Live-Hack-CVE\/CVE-2022-2431", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2431", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2431 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:48Z", - "updated_at": "2022-12-26T01:19:48Z", - "pushed_at": "2022-12-26T01:19:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2432.json b/2022/CVE-2022-2432.json deleted file mode 100644 index 730f5e1477..0000000000 --- a/2022/CVE-2022-2432.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174976, - "name": "CVE-2022-2432", - "full_name": "Live-Hack-CVE\/CVE-2022-2432", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2432", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2432 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:55Z", - "updated_at": "2022-12-26T01:19:55Z", - "pushed_at": "2022-12-26T01:19:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-24378.json b/2022/CVE-2022-24378.json new file mode 100644 index 0000000000..0b78775c43 --- /dev/null +++ b/2022/CVE-2022-24378.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330816, + "name": "CVE-2022-24378", + "full_name": "Live-Hack-CVE\/CVE-2022-24378", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24378", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24378 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:37:27Z", + "updated_at": "2022-12-26T13:37:27Z", + "pushed_at": "2022-12-26T13:37:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2466.json b/2022/CVE-2022-2466.json deleted file mode 100644 index 925754ff59..0000000000 --- a/2022/CVE-2022-2466.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186212, - "name": "CVE-2022-2466", - "full_name": "Live-Hack-CVE\/CVE-2022-2466", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2466", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2466 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:11Z", - "updated_at": "2022-12-26T02:36:11Z", - "pushed_at": "2022-12-26T02:36:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2485.json b/2022/CVE-2022-2485.json deleted file mode 100644 index 1cdb0a21c7..0000000000 --- a/2022/CVE-2022-2485.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186225, - "name": "CVE-2022-2485", - "full_name": "Live-Hack-CVE\/CVE-2022-2485", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2485", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2485 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:14Z", - "updated_at": "2022-12-26T02:36:14Z", - "pushed_at": "2022-12-26T02:36:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-0225.json b/2022/CVE-2022-24946.json similarity index 76% rename from 2022/CVE-2022-0225.json rename to 2022/CVE-2022-24946.json index a8dec4f905..849bcb4b7a 100644 --- a/2022/CVE-2022-0225.json +++ b/2022/CVE-2022-24946.json @@ -1,20 +1,20 @@ [ { - "id": 582199860, - "name": "CVE-2022-0225", - "full_name": "Live-Hack-CVE\/CVE-2022-0225", + "id": 582329316, + "name": "CVE-2022-24946", + "full_name": "Live-Hack-CVE\/CVE-2022-24946", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-0225", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0225 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24946", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24946 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:09Z", - "updated_at": "2022-12-26T04:02:09Z", - "pushed_at": "2022-12-26T04:02:11Z", + "created_at": "2022-12-26T13:32:30Z", + "updated_at": "2022-12-26T13:32:30Z", + "pushed_at": "2022-12-26T13:32:32Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-24949.json b/2022/CVE-2022-24949.json new file mode 100644 index 0000000000..c192eddb99 --- /dev/null +++ b/2022/CVE-2022-24949.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353858, + "name": "CVE-2022-24949", + "full_name": "Live-Hack-CVE\/CVE-2022-24949", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24949", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24949 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:33Z", + "updated_at": "2022-12-26T14:58:33Z", + "pushed_at": "2022-12-26T14:58:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-24950.json b/2022/CVE-2022-24950.json new file mode 100644 index 0000000000..0550c00374 --- /dev/null +++ b/2022/CVE-2022-24950.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353844, + "name": "CVE-2022-24950", + "full_name": "Live-Hack-CVE\/CVE-2022-24950", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24950", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24950 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:30Z", + "updated_at": "2022-12-26T14:58:30Z", + "pushed_at": "2022-12-26T14:58:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1902.json b/2022/CVE-2022-24951.json similarity index 76% rename from 2022/CVE-2022-1902.json rename to 2022/CVE-2022-24951.json index e86e694ad7..8232abb498 100644 --- a/2022/CVE-2022-1902.json +++ b/2022/CVE-2022-24951.json @@ -1,20 +1,20 @@ [ { - "id": 582180858, - "name": "CVE-2022-1902", - "full_name": "Live-Hack-CVE\/CVE-2022-1902", + "id": 582353834, + "name": "CVE-2022-24951", + "full_name": "Live-Hack-CVE\/CVE-2022-24951", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1902", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1902 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24951", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24951 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:01:16Z", - "updated_at": "2022-12-26T02:01:16Z", - "pushed_at": "2022-12-26T02:01:18Z", + "created_at": "2022-12-26T14:58:27Z", + "updated_at": "2022-12-26T14:58:27Z", + "pushed_at": "2022-12-26T14:58:29Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-32264.json b/2022/CVE-2022-24952.json similarity index 78% rename from 2022/CVE-2022-32264.json rename to 2022/CVE-2022-24952.json index ef2de3e02d..c8583a56c0 100644 --- a/2022/CVE-2022-32264.json +++ b/2022/CVE-2022-24952.json @@ -1,20 +1,20 @@ [ { - "id": 582175062, - "name": "CVE-2022-32264", - "full_name": "Live-Hack-CVE\/CVE-2022-32264", + "id": 582353819, + "name": "CVE-2022-24952", + "full_name": "Live-Hack-CVE\/CVE-2022-24952", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32264", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32264 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-24952", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24952 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:31Z", - "updated_at": "2022-12-26T01:20:31Z", - "pushed_at": "2022-12-26T01:20:33Z", + "created_at": "2022-12-26T14:58:23Z", + "updated_at": "2022-12-26T14:58:23Z", + "pushed_at": "2022-12-26T14:58:26Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2503.json b/2022/CVE-2022-2503.json new file mode 100644 index 0000000000..87a921b327 --- /dev/null +++ b/2022/CVE-2022-2503.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353988, + "name": "CVE-2022-2503", + "full_name": "Live-Hack-CVE\/CVE-2022-2503", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2503", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2503 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:58Z", + "updated_at": "2022-12-26T14:58:58Z", + "pushed_at": "2022-12-26T14:59:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25089.json b/2022/CVE-2022-25089.json index 16afdb6c7d..5077268922 100644 --- a/2022/CVE-2022-25089.json +++ b/2022/CVE-2022-25089.json @@ -32,34 +32,5 @@ "forks": 2, "watchers": 2, "score": 0 - }, - { - "id": 582187412, - "name": "CVE-2022-25089", - "full_name": "Live-Hack-CVE\/CVE-2022-25089", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25089", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25089 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:43:36Z", - "updated_at": "2022-12-26T02:43:36Z", - "pushed_at": "2022-12-26T02:43:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2509.json b/2022/CVE-2022-2509.json new file mode 100644 index 0000000000..9314f1d0ea --- /dev/null +++ b/2022/CVE-2022-2509.json @@ -0,0 +1,31 @@ +[ + { + "id": 582340476, + "name": "CVE-2022-2509", + "full_name": "Live-Hack-CVE\/CVE-2022-2509", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2509", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2509 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:11:43Z", + "updated_at": "2022-12-26T14:11:43Z", + "pushed_at": "2022-12-26T14:11:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25090.json b/2022/CVE-2022-25090.json index 9125691a2f..51d1a22d85 100644 --- a/2022/CVE-2022-25090.json +++ b/2022/CVE-2022-25090.json @@ -32,34 +32,5 @@ "forks": 7, "watchers": 6, "score": 0 - }, - { - "id": 582187356, - "name": "CVE-2022-25090", - "full_name": "Live-Hack-CVE\/CVE-2022-25090", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25090", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25090 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:43:14Z", - "updated_at": "2022-12-26T02:43:14Z", - "pushed_at": "2022-12-26T02:43:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2520.json b/2022/CVE-2022-2520.json deleted file mode 100644 index a730d099a7..0000000000 --- a/2022/CVE-2022-2520.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186247, - "name": "CVE-2022-2520", - "full_name": "Live-Hack-CVE\/CVE-2022-2520", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2520", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2520 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:21Z", - "updated_at": "2022-12-26T02:36:21Z", - "pushed_at": "2022-12-26T02:36:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2521.json b/2022/CVE-2022-2521.json deleted file mode 100644 index a08a692e68..0000000000 --- a/2022/CVE-2022-2521.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180495, - "name": "CVE-2022-2521", - "full_name": "Live-Hack-CVE\/CVE-2022-2521", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2521", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2521 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:59:15Z", - "updated_at": "2022-12-26T01:59:15Z", - "pushed_at": "2022-12-26T01:59:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37679.json b/2022/CVE-2022-25228.json similarity index 78% rename from 2022/CVE-2022-37679.json rename to 2022/CVE-2022-25228.json index da03a4810f..b62366906e 100644 --- a/2022/CVE-2022-37679.json +++ b/2022/CVE-2022-25228.json @@ -1,20 +1,20 @@ [ { - "id": 582181229, - "name": "CVE-2022-37679", - "full_name": "Live-Hack-CVE\/CVE-2022-37679", + "id": 582330742, + "name": "CVE-2022-25228", + "full_name": "Live-Hack-CVE\/CVE-2022-25228", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37679", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37679 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25228", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25228 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:03:44Z", - "updated_at": "2022-12-26T02:03:44Z", - "pushed_at": "2022-12-26T02:03:45Z", + "created_at": "2022-12-26T13:37:13Z", + "updated_at": "2022-12-26T13:37:13Z", + "pushed_at": "2022-12-26T13:37:15Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-25304.json b/2022/CVE-2022-25304.json deleted file mode 100644 index 797cc9fef3..0000000000 --- a/2022/CVE-2022-25304.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186555, - "name": "CVE-2022-25304", - "full_name": "Live-Hack-CVE\/CVE-2022-25304", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25304", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25304 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:38:11Z", - "updated_at": "2022-12-26T02:38:11Z", - "pushed_at": "2022-12-26T02:38:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25308.json b/2022/CVE-2022-25308.json deleted file mode 100644 index 5c97a51bea..0000000000 --- a/2022/CVE-2022-25308.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180066, - "name": "CVE-2022-25308", - "full_name": "Live-Hack-CVE\/CVE-2022-25308", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25308", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25308 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:21Z", - "updated_at": "2022-12-26T01:56:21Z", - "pushed_at": "2022-12-26T01:56:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2535.json b/2022/CVE-2022-2535.json new file mode 100644 index 0000000000..56053ced11 --- /dev/null +++ b/2022/CVE-2022-2535.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396948, + "name": "CVE-2022-2535", + "full_name": "Live-Hack-CVE\/CVE-2022-2535", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2535", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2535 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:53Z", + "updated_at": "2022-12-26T17:40:53Z", + "pushed_at": "2022-12-26T17:40:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2543.json b/2022/CVE-2022-2543.json deleted file mode 100644 index 88a6a1f7b9..0000000000 --- a/2022/CVE-2022-2543.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180292, - "name": "CVE-2022-2543", - "full_name": "Live-Hack-CVE\/CVE-2022-2543", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2543", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2543 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:44Z", - "updated_at": "2022-12-26T01:57:44Z", - "pushed_at": "2022-12-26T01:57:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2547.json b/2022/CVE-2022-2547.json new file mode 100644 index 0000000000..cc60e9bfcc --- /dev/null +++ b/2022/CVE-2022-2547.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341621, + "name": "CVE-2022-2547", + "full_name": "Live-Hack-CVE\/CVE-2022-2547", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2547", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2547 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:40Z", + "updated_at": "2022-12-26T14:15:40Z", + "pushed_at": "2022-12-26T14:15:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25635.json b/2022/CVE-2022-25635.json deleted file mode 100644 index 14bc1809d0..0000000000 --- a/2022/CVE-2022-25635.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199342, - "name": "CVE-2022-25635", - "full_name": "Live-Hack-CVE\/CVE-2022-25635", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25635", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25635 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:59:14Z", - "updated_at": "2022-12-26T03:59:14Z", - "pushed_at": "2022-12-26T03:59:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25644.json b/2022/CVE-2022-25644.json deleted file mode 100644 index 4e2fe56b5a..0000000000 --- a/2022/CVE-2022-25644.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199572, - "name": "CVE-2022-25644", - "full_name": "Live-Hack-CVE\/CVE-2022-25644", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25644", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25644 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:29Z", - "updated_at": "2022-12-26T04:00:29Z", - "pushed_at": "2022-12-26T04:00:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2565.json b/2022/CVE-2022-2565.json deleted file mode 100644 index 0a51fa283a..0000000000 --- a/2022/CVE-2022-2565.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180282, - "name": "CVE-2022-2565", - "full_name": "Live-Hack-CVE\/CVE-2022-2565", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2565", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2565 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:38Z", - "updated_at": "2022-12-26T01:57:38Z", - "pushed_at": "2022-12-26T01:57:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25657.json b/2022/CVE-2022-25657.json deleted file mode 100644 index 98a84e3f0e..0000000000 --- a/2022/CVE-2022-25657.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180535, - "name": "CVE-2022-25657", - "full_name": "Live-Hack-CVE\/CVE-2022-25657", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25657", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25657 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:59:32Z", - "updated_at": "2022-12-26T01:59:32Z", - "pushed_at": "2022-12-26T01:59:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25659.json b/2022/CVE-2022-25659.json deleted file mode 100644 index 826a510e58..0000000000 --- a/2022/CVE-2022-25659.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180515, - "name": "CVE-2022-25659", - "full_name": "Live-Hack-CVE\/CVE-2022-25659", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25659", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25659 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:59:26Z", - "updated_at": "2022-12-26T01:59:26Z", - "pushed_at": "2022-12-26T01:59:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25668.json b/2022/CVE-2022-25668.json deleted file mode 100644 index 670fc99a67..0000000000 --- a/2022/CVE-2022-25668.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180510, - "name": "CVE-2022-25668", - "full_name": "Live-Hack-CVE\/CVE-2022-25668", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25668", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25668 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:59:22Z", - "updated_at": "2022-12-26T01:59:22Z", - "pushed_at": "2022-12-26T01:59:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25680.json b/2022/CVE-2022-25680.json deleted file mode 100644 index 82022b40c7..0000000000 --- a/2022/CVE-2022-25680.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180500, - "name": "CVE-2022-25680", - "full_name": "Live-Hack-CVE\/CVE-2022-25680", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25680", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25680 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:59:18Z", - "updated_at": "2022-12-26T01:59:18Z", - "pushed_at": "2022-12-26T01:59:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37458.json b/2022/CVE-2022-25966.json similarity index 76% rename from 2022/CVE-2022-37458.json rename to 2022/CVE-2022-25966.json index 9b7fa75fa0..9821ff7862 100644 --- a/2022/CVE-2022-37458.json +++ b/2022/CVE-2022-25966.json @@ -1,20 +1,20 @@ [ { - "id": 582180399, - "name": "CVE-2022-37458", - "full_name": "Live-Hack-CVE\/CVE-2022-37458", + "id": 582331167, + "name": "CVE-2022-25966", + "full_name": "Live-Hack-CVE\/CVE-2022-25966", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37458", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37458 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25966", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25966 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:58:30Z", - "updated_at": "2022-12-26T01:58:30Z", - "pushed_at": "2022-12-26T01:58:32Z", + "created_at": "2022-12-26T13:38:40Z", + "updated_at": "2022-12-26T13:38:40Z", + "pushed_at": "2022-12-26T13:38:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-25986.json b/2022/CVE-2022-25986.json new file mode 100644 index 0000000000..39b6cb8113 --- /dev/null +++ b/2022/CVE-2022-25986.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341453, + "name": "CVE-2022-25986", + "full_name": "Live-Hack-CVE\/CVE-2022-25986", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25986", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25986 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:09Z", + "updated_at": "2022-12-26T14:15:09Z", + "pushed_at": "2022-12-26T14:15:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 302b716054..cb7973fa2b 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -154,10 +154,10 @@ "description": "CVE-2022-26134 Proof of Concept", "fork": false, "created_at": "2022-06-03T13:59:19Z", - "updated_at": "2022-12-26T02:53:38Z", + "updated_at": "2022-12-26T17:40:09Z", "pushed_at": "2022-06-06T16:38:49Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 144, + "watchers_count": 144, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -170,7 +170,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 143, + "watchers": 144, "score": 0 }, { diff --git a/2022/CVE-2022-26305.json b/2022/CVE-2022-26305.json new file mode 100644 index 0000000000..b2501eae4d --- /dev/null +++ b/2022/CVE-2022-26305.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331109, + "name": "CVE-2022-26305", + "full_name": "Live-Hack-CVE\/CVE-2022-26305", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26305", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26305 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:26Z", + "updated_at": "2022-12-26T13:38:26Z", + "pushed_at": "2022-12-26T13:38:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26331.json b/2022/CVE-2022-26331.json deleted file mode 100644 index 7cb61392b9..0000000000 --- a/2022/CVE-2022-26331.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186354, - "name": "CVE-2022-26331", - "full_name": "Live-Hack-CVE\/CVE-2022-26331", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26331", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26331 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:59Z", - "updated_at": "2022-12-26T02:36:59Z", - "pushed_at": "2022-12-26T02:37:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2639.json b/2022/CVE-2022-2639.json deleted file mode 100644 index 6114bda414..0000000000 --- a/2022/CVE-2022-2639.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180927, - "name": "CVE-2022-2639", - "full_name": "Live-Hack-CVE\/CVE-2022-2639", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2639", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2639 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:01:44Z", - "updated_at": "2022-12-26T02:01:44Z", - "pushed_at": "2022-12-26T02:01:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26467.json b/2022/CVE-2022-26467.json deleted file mode 100644 index f0d158c6ea..0000000000 --- a/2022/CVE-2022-26467.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175212, - "name": "CVE-2022-26467", - "full_name": "Live-Hack-CVE\/CVE-2022-26467", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26467", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26467 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:21:39Z", - "updated_at": "2022-12-26T01:21:39Z", - "pushed_at": "2022-12-26T01:21:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26469.json b/2022/CVE-2022-26469.json deleted file mode 100644 index ad7d514f8c..0000000000 --- a/2022/CVE-2022-26469.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175190, - "name": "CVE-2022-26469", - "full_name": "Live-Hack-CVE\/CVE-2022-26469", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26469", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26469 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:21:32Z", - "updated_at": "2022-12-26T01:21:32Z", - "pushed_at": "2022-12-26T01:21:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26470.json b/2022/CVE-2022-26470.json deleted file mode 100644 index 140f401bce..0000000000 --- a/2022/CVE-2022-26470.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175183, - "name": "CVE-2022-26470", - "full_name": "Live-Hack-CVE\/CVE-2022-26470", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26470", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26470 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:21:29Z", - "updated_at": "2022-12-26T01:21:29Z", - "pushed_at": "2022-12-26T01:21:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26488.json b/2022/CVE-2022-26488.json deleted file mode 100644 index f3764f21f5..0000000000 --- a/2022/CVE-2022-26488.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187815, - "name": "CVE-2022-26488", - "full_name": "Live-Hack-CVE\/CVE-2022-26488", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26488", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26488 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:45:51Z", - "updated_at": "2022-12-26T02:45:51Z", - "pushed_at": "2022-12-26T02:45:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26528.json b/2022/CVE-2022-26528.json deleted file mode 100644 index 77015675f9..0000000000 --- a/2022/CVE-2022-26528.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192990, - "name": "CVE-2022-26528", - "full_name": "Live-Hack-CVE\/CVE-2022-26528", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26528", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26528 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:18Z", - "updated_at": "2022-12-26T03:19:18Z", - "pushed_at": "2022-12-26T03:19:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2657.json b/2022/CVE-2022-2657.json deleted file mode 100644 index 7d4ae883a4..0000000000 --- a/2022/CVE-2022-2657.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582179887, - "name": "CVE-2022-2657", - "full_name": "Live-Hack-CVE\/CVE-2022-2657", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2657", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2657 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:55:13Z", - "updated_at": "2022-12-26T01:55:13Z", - "pushed_at": "2022-12-26T01:55:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2661.json b/2022/CVE-2022-2661.json new file mode 100644 index 0000000000..8999004c2e --- /dev/null +++ b/2022/CVE-2022-2661.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352937, + "name": "CVE-2022-2661", + "full_name": "Live-Hack-CVE\/CVE-2022-2661", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2661", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2661 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:15Z", + "updated_at": "2022-12-26T14:55:15Z", + "pushed_at": "2022-12-26T14:55:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2662.json b/2022/CVE-2022-2662.json new file mode 100644 index 0000000000..46f9144d37 --- /dev/null +++ b/2022/CVE-2022-2662.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342579, + "name": "CVE-2022-2662", + "full_name": "Live-Hack-CVE\/CVE-2022-2662", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2662", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2662 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:58Z", + "updated_at": "2022-12-26T14:18:58Z", + "pushed_at": "2022-12-26T14:19:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26665.json b/2022/CVE-2022-26665.json deleted file mode 100644 index d109c0a3d8..0000000000 --- a/2022/CVE-2022-26665.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187457, - "name": "CVE-2022-26665", - "full_name": "Live-Hack-CVE\/CVE-2022-26665", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26665", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26665 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:43:49Z", - "updated_at": "2022-12-26T02:43:49Z", - "pushed_at": "2022-12-26T02:43:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index aaceea8387..4d92b716fb 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -238,14 +238,14 @@ { "id": 582285658, "name": "Cve-2022-26809", - "full_name": "anonymouss1276\/Cve-2022-26809", + "full_name": "dianaross20\/Cve-2022-26809", "owner": { - "login": "anonymouss1276", + "login": "dianaross20", "id": 113975732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113975732?v=4", - "html_url": "https:\/\/github.com\/anonymouss1276" + "html_url": "https:\/\/github.com\/dianaross20" }, - "html_url": "https:\/\/github.com\/anonymouss1276\/Cve-2022-26809", + "html_url": "https:\/\/github.com\/dianaross20\/Cve-2022-26809", "description": null, "fork": false, "created_at": "2022-12-26T10:36:29Z", diff --git a/2022/CVE-2022-3127.json b/2022/CVE-2022-26844.json similarity index 77% rename from 2022/CVE-2022-3127.json rename to 2022/CVE-2022-26844.json index cf2b7860c9..01cb4ae36b 100644 --- a/2022/CVE-2022-3127.json +++ b/2022/CVE-2022-26844.json @@ -1,20 +1,20 @@ [ { - "id": 582180253, - "name": "CVE-2022-3127", - "full_name": "Live-Hack-CVE\/CVE-2022-3127", + "id": 582328875, + "name": "CVE-2022-26844", + "full_name": "Live-Hack-CVE\/CVE-2022-26844", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3127", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3127 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26844", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26844 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:57:24Z", - "updated_at": "2022-12-26T01:57:25Z", - "pushed_at": "2022-12-26T01:57:26Z", + "created_at": "2022-12-26T13:30:52Z", + "updated_at": "2022-12-26T13:30:52Z", + "pushed_at": "2022-12-26T13:30:54Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2719.json b/2022/CVE-2022-2719.json new file mode 100644 index 0000000000..c102fd4cd9 --- /dev/null +++ b/2022/CVE-2022-2719.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397164, + "name": "CVE-2022-2719", + "full_name": "Live-Hack-CVE\/CVE-2022-2719", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2719", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2719 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:43Z", + "updated_at": "2022-12-26T17:41:43Z", + "pushed_at": "2022-12-26T17:41:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json deleted file mode 100644 index 06177e7a9a..0000000000 --- a/2022/CVE-2022-27255.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194325, - "name": "CVE-2022-27255", - "full_name": "Live-Hack-CVE\/CVE-2022-27255", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27255", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27255 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:27:03Z", - "updated_at": "2022-12-26T03:27:03Z", - "pushed_at": "2022-12-26T03:27:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2739.json b/2022/CVE-2022-2739.json deleted file mode 100644 index b57ff38fe7..0000000000 --- a/2022/CVE-2022-2739.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180933, - "name": "CVE-2022-2739", - "full_name": "Live-Hack-CVE\/CVE-2022-2739", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2739", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2739 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:01:47Z", - "updated_at": "2022-12-26T02:01:47Z", - "pushed_at": "2022-12-26T02:01:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-27491.json b/2022/CVE-2022-27491.json deleted file mode 100644 index 5acc4872b8..0000000000 --- a/2022/CVE-2022-27491.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175175, - "name": "CVE-2022-27491", - "full_name": "Live-Hack-CVE\/CVE-2022-27491", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27491", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27491 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:21:26Z", - "updated_at": "2022-12-26T01:21:26Z", - "pushed_at": "2022-12-26T01:21:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-27546.json b/2022/CVE-2022-27546.json deleted file mode 100644 index d80684be99..0000000000 --- a/2022/CVE-2022-27546.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199306, - "name": "CVE-2022-27546", - "full_name": "Live-Hack-CVE\/CVE-2022-27546", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27546", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27546 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:59:01Z", - "updated_at": "2022-12-26T03:59:01Z", - "pushed_at": "2022-12-26T03:59:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-27558.json b/2022/CVE-2022-27558.json deleted file mode 100644 index 7a0b9a3db7..0000000000 --- a/2022/CVE-2022-27558.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199298, - "name": "CVE-2022-27558", - "full_name": "Live-Hack-CVE\/CVE-2022-27558", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27558", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27558 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:58Z", - "updated_at": "2022-12-26T03:58:58Z", - "pushed_at": "2022-12-26T03:59:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2759.json b/2022/CVE-2022-2759.json deleted file mode 100644 index db65131a9c..0000000000 --- a/2022/CVE-2022-2759.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192715, - "name": "CVE-2022-2759", - "full_name": "Live-Hack-CVE\/CVE-2022-2759", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2759", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2759 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:38Z", - "updated_at": "2022-12-26T03:17:38Z", - "pushed_at": "2022-12-26T03:17:39Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-27651.json b/2022/CVE-2022-27651.json deleted file mode 100644 index 899fb7f7dc..0000000000 --- a/2022/CVE-2022-27651.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187287, - "name": "CVE-2022-27651", - "full_name": "Live-Hack-CVE\/CVE-2022-27651", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27651", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27651 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:42:53Z", - "updated_at": "2022-12-26T02:42:53Z", - "pushed_at": "2022-12-26T02:42:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2775.json b/2022/CVE-2022-2775.json deleted file mode 100644 index 2aa08313a7..0000000000 --- a/2022/CVE-2022-2775.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180286, - "name": "CVE-2022-2775", - "full_name": "Live-Hack-CVE\/CVE-2022-2775", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2775", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2775 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:41Z", - "updated_at": "2022-12-26T01:57:41Z", - "pushed_at": "2022-12-26T01:57:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2779.json b/2022/CVE-2022-2779.json new file mode 100644 index 0000000000..7f8130a51c --- /dev/null +++ b/2022/CVE-2022-2779.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396379, + "name": "CVE-2022-2779", + "full_name": "Live-Hack-CVE\/CVE-2022-2779", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2779", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2779 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:37Z", + "updated_at": "2022-12-26T17:38:37Z", + "pushed_at": "2022-12-26T17:38:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-27911.json b/2022/CVE-2022-27911.json deleted file mode 100644 index 8a6fd05cf4..0000000000 --- a/2022/CVE-2022-27911.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186921, - "name": "CVE-2022-27911", - "full_name": "Live-Hack-CVE\/CVE-2022-27911", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27911", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27911 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:40:33Z", - "updated_at": "2022-12-26T02:40:33Z", - "pushed_at": "2022-12-26T02:40:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2800.json b/2022/CVE-2022-2800.json new file mode 100644 index 0000000000..97e28e9d41 --- /dev/null +++ b/2022/CVE-2022-2800.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397319, + "name": "CVE-2022-2800", + "full_name": "Live-Hack-CVE\/CVE-2022-2800", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2800", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2800 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:24Z", + "updated_at": "2022-12-26T17:42:24Z", + "pushed_at": "2022-12-26T17:42:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2801.json b/2022/CVE-2022-2801.json new file mode 100644 index 0000000000..089ff6a24a --- /dev/null +++ b/2022/CVE-2022-2801.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397310, + "name": "CVE-2022-2801", + "full_name": "Live-Hack-CVE\/CVE-2022-2801", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2801", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2801 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:21Z", + "updated_at": "2022-12-26T17:42:21Z", + "pushed_at": "2022-12-26T17:42:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2802.json b/2022/CVE-2022-2802.json new file mode 100644 index 0000000000..4d3a3318a6 --- /dev/null +++ b/2022/CVE-2022-2802.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397283, + "name": "CVE-2022-2802", + "full_name": "Live-Hack-CVE\/CVE-2022-2802", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2802", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2802 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:14Z", + "updated_at": "2022-12-26T17:42:14Z", + "pushed_at": "2022-12-26T17:42:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2803.json b/2022/CVE-2022-2803.json new file mode 100644 index 0000000000..e21b603865 --- /dev/null +++ b/2022/CVE-2022-2803.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397273, + "name": "CVE-2022-2803", + "full_name": "Live-Hack-CVE\/CVE-2022-2803", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2803", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2803 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:11Z", + "updated_at": "2022-12-26T17:42:11Z", + "pushed_at": "2022-12-26T17:42:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2804.json b/2022/CVE-2022-2804.json new file mode 100644 index 0000000000..af3e748582 --- /dev/null +++ b/2022/CVE-2022-2804.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397258, + "name": "CVE-2022-2804", + "full_name": "Live-Hack-CVE\/CVE-2022-2804", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2804", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2804 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:07Z", + "updated_at": "2022-12-26T17:42:07Z", + "pushed_at": "2022-12-26T17:42:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2811.json b/2022/CVE-2022-2811.json new file mode 100644 index 0000000000..f965b06074 --- /dev/null +++ b/2022/CVE-2022-2811.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396934, + "name": "CVE-2022-2811", + "full_name": "Live-Hack-CVE\/CVE-2022-2811", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2811", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2811 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:50Z", + "updated_at": "2022-12-26T17:40:50Z", + "pushed_at": "2022-12-26T17:40:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2812.json b/2022/CVE-2022-2812.json new file mode 100644 index 0000000000..bebce3e981 --- /dev/null +++ b/2022/CVE-2022-2812.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396915, + "name": "CVE-2022-2812", + "full_name": "Live-Hack-CVE\/CVE-2022-2812", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2812", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2812 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:46Z", + "updated_at": "2022-12-26T17:40:46Z", + "pushed_at": "2022-12-26T17:40:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2813.json b/2022/CVE-2022-2813.json new file mode 100644 index 0000000000..d7606aa64e --- /dev/null +++ b/2022/CVE-2022-2813.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396902, + "name": "CVE-2022-2813", + "full_name": "Live-Hack-CVE\/CVE-2022-2813", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2813", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2813 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:43Z", + "updated_at": "2022-12-26T17:40:43Z", + "pushed_at": "2022-12-26T17:40:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2814.json b/2022/CVE-2022-2814.json new file mode 100644 index 0000000000..97cf0c6566 --- /dev/null +++ b/2022/CVE-2022-2814.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396448, + "name": "CVE-2022-2814", + "full_name": "Live-Hack-CVE\/CVE-2022-2814", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2814", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2814 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:54Z", + "updated_at": "2022-12-26T17:38:54Z", + "pushed_at": "2022-12-26T17:38:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2820.json b/2022/CVE-2022-2820.json new file mode 100644 index 0000000000..cd25f7a0ce --- /dev/null +++ b/2022/CVE-2022-2820.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396892, + "name": "CVE-2022-2820", + "full_name": "Live-Hack-CVE\/CVE-2022-2820", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2820", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2820 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:40Z", + "updated_at": "2022-12-26T17:40:40Z", + "pushed_at": "2022-12-26T17:40:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2821.json b/2022/CVE-2022-2821.json new file mode 100644 index 0000000000..3307d89e7c --- /dev/null +++ b/2022/CVE-2022-2821.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396876, + "name": "CVE-2022-2821", + "full_name": "Live-Hack-CVE\/CVE-2022-2821", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2821", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2821 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:36Z", + "updated_at": "2022-12-26T17:40:36Z", + "pushed_at": "2022-12-26T17:40:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2822.json b/2022/CVE-2022-2822.json new file mode 100644 index 0000000000..531d93c64d --- /dev/null +++ b/2022/CVE-2022-2822.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396863, + "name": "CVE-2022-2822", + "full_name": "Live-Hack-CVE\/CVE-2022-2822", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2822", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2822 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:33Z", + "updated_at": "2022-12-26T17:40:33Z", + "pushed_at": "2022-12-26T17:40:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-3026.json b/2022/CVE-2022-2824.json similarity index 78% rename from 2022/CVE-2022-3026.json rename to 2022/CVE-2022-2824.json index 7bd146bec7..0f5a459092 100644 --- a/2022/CVE-2022-3026.json +++ b/2022/CVE-2022-2824.json @@ -1,20 +1,20 @@ [ { - "id": 582175092, - "name": "CVE-2022-3026", - "full_name": "Live-Hack-CVE\/CVE-2022-3026", + "id": 582396158, + "name": "CVE-2022-2824", + "full_name": "Live-Hack-CVE\/CVE-2022-2824", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3026", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3026 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2824", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2824 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:47Z", - "updated_at": "2022-12-26T01:20:47Z", - "pushed_at": "2022-12-26T01:20:49Z", + "created_at": "2022-12-26T17:37:47Z", + "updated_at": "2022-12-26T17:37:47Z", + "pushed_at": "2022-12-26T17:37:49Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2831.json b/2022/CVE-2022-2831.json deleted file mode 100644 index ee4ad86528..0000000000 --- a/2022/CVE-2022-2831.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199237, - "name": "CVE-2022-2831", - "full_name": "Live-Hack-CVE\/CVE-2022-2831", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2831", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2831 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:38Z", - "updated_at": "2022-12-26T03:58:38Z", - "pushed_at": "2022-12-26T03:58:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2833.json b/2022/CVE-2022-2833.json new file mode 100644 index 0000000000..45e8ffdccb --- /dev/null +++ b/2022/CVE-2022-2833.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342604, + "name": "CVE-2022-2833", + "full_name": "Live-Hack-CVE\/CVE-2022-2833", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2833", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2833 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:02Z", + "updated_at": "2022-12-26T14:19:02Z", + "pushed_at": "2022-12-26T14:19:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28356.json b/2022/CVE-2022-28356.json deleted file mode 100644 index 76ecff206a..0000000000 --- a/2022/CVE-2022-28356.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200079, - "name": "CVE-2022-28356", - "full_name": "Live-Hack-CVE\/CVE-2022-28356", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28356", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28356 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:36Z", - "updated_at": "2022-12-26T04:03:36Z", - "pushed_at": "2022-12-26T04:03:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2838.json b/2022/CVE-2022-2838.json new file mode 100644 index 0000000000..ffa377370d --- /dev/null +++ b/2022/CVE-2022-2838.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352592, + "name": "CVE-2022-2838", + "full_name": "Live-Hack-CVE\/CVE-2022-2838", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2838", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2838 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:03Z", + "updated_at": "2022-12-26T14:54:03Z", + "pushed_at": "2022-12-26T14:54:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-20368.json b/2022/CVE-2022-2843.json similarity index 77% rename from 2022/CVE-2022-20368.json rename to 2022/CVE-2022-2843.json index d2e9fafb86..7f0b17ae61 100644 --- a/2022/CVE-2022-20368.json +++ b/2022/CVE-2022-2843.json @@ -1,20 +1,20 @@ [ { - "id": 582186486, - "name": "CVE-2022-20368", - "full_name": "Live-Hack-CVE\/CVE-2022-20368", + "id": 582353536, + "name": "CVE-2022-2843", + "full_name": "Live-Hack-CVE\/CVE-2022-2843", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-20368", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20368 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2843", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2843 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:37:47Z", - "updated_at": "2022-12-26T02:37:47Z", - "pushed_at": "2022-12-26T02:37:49Z", + "created_at": "2022-12-26T14:57:19Z", + "updated_at": "2022-12-26T14:57:19Z", + "pushed_at": "2022-12-26T14:57:20Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2844.json b/2022/CVE-2022-2844.json new file mode 100644 index 0000000000..29f2bbdd8b --- /dev/null +++ b/2022/CVE-2022-2844.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341162, + "name": "CVE-2022-2844", + "full_name": "Live-Hack-CVE\/CVE-2022-2844", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2844", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2844 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:11Z", + "updated_at": "2022-12-26T14:14:11Z", + "pushed_at": "2022-12-26T14:14:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-29062.json b/2022/CVE-2022-2847.json similarity index 76% rename from 2022/CVE-2022-29062.json rename to 2022/CVE-2022-2847.json index f878df0991..79892bb13a 100644 --- a/2022/CVE-2022-29062.json +++ b/2022/CVE-2022-2847.json @@ -1,20 +1,20 @@ [ { - "id": 582174990, - "name": "CVE-2022-29062", - "full_name": "Live-Hack-CVE\/CVE-2022-29062", + "id": 582353160, + "name": "CVE-2022-2847", + "full_name": "Live-Hack-CVE\/CVE-2022-2847", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29062", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29062 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2847", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2847 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:01Z", - "updated_at": "2022-12-26T01:20:01Z", - "pushed_at": "2022-12-26T01:20:03Z", + "created_at": "2022-12-26T14:56:01Z", + "updated_at": "2022-12-26T14:56:01Z", + "pushed_at": "2022-12-26T14:56:03Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-28625.json b/2022/CVE-2022-28625.json deleted file mode 100644 index dc19db92b0..0000000000 --- a/2022/CVE-2022-28625.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181293, - "name": "CVE-2022-28625", - "full_name": "Live-Hack-CVE\/CVE-2022-28625", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28625", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28625 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:12Z", - "updated_at": "2022-12-26T02:04:12Z", - "pushed_at": "2022-12-26T02:04:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-28626.json b/2022/CVE-2022-28626.json new file mode 100644 index 0000000000..2fee77f331 --- /dev/null +++ b/2022/CVE-2022-28626.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397607, + "name": "CVE-2022-28626", + "full_name": "Live-Hack-CVE\/CVE-2022-28626", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28626", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28626 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:25Z", + "updated_at": "2022-12-26T17:43:25Z", + "pushed_at": "2022-12-26T17:43:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28627.json b/2022/CVE-2022-28627.json new file mode 100644 index 0000000000..9ab3e13294 --- /dev/null +++ b/2022/CVE-2022-28627.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397622, + "name": "CVE-2022-28627", + "full_name": "Live-Hack-CVE\/CVE-2022-28627", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28627", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28627 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:28Z", + "updated_at": "2022-12-26T17:43:28Z", + "pushed_at": "2022-12-26T17:43:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28628.json b/2022/CVE-2022-28628.json new file mode 100644 index 0000000000..6860a43f26 --- /dev/null +++ b/2022/CVE-2022-28628.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397632, + "name": "CVE-2022-28628", + "full_name": "Live-Hack-CVE\/CVE-2022-28628", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28628", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28628 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:31Z", + "updated_at": "2022-12-26T17:43:32Z", + "pushed_at": "2022-12-26T17:43:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28629.json b/2022/CVE-2022-28629.json new file mode 100644 index 0000000000..94122a9f07 --- /dev/null +++ b/2022/CVE-2022-28629.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397644, + "name": "CVE-2022-28629", + "full_name": "Live-Hack-CVE\/CVE-2022-28629", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28629", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28629 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:35Z", + "updated_at": "2022-12-26T17:43:35Z", + "pushed_at": "2022-12-26T17:43:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28630.json b/2022/CVE-2022-28630.json new file mode 100644 index 0000000000..422f04a9da --- /dev/null +++ b/2022/CVE-2022-28630.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397663, + "name": "CVE-2022-28630", + "full_name": "Live-Hack-CVE\/CVE-2022-28630", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28630", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28630 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:38Z", + "updated_at": "2022-12-26T17:43:38Z", + "pushed_at": "2022-12-26T17:43:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28631.json b/2022/CVE-2022-28631.json new file mode 100644 index 0000000000..a75d2e661d --- /dev/null +++ b/2022/CVE-2022-28631.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397677, + "name": "CVE-2022-28631", + "full_name": "Live-Hack-CVE\/CVE-2022-28631", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28631", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28631 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:41Z", + "updated_at": "2022-12-26T17:43:41Z", + "pushed_at": "2022-12-26T17:43:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25658.json b/2022/CVE-2022-28632.json similarity index 78% rename from 2022/CVE-2022-25658.json rename to 2022/CVE-2022-28632.json index c70a91829d..0aa992e17c 100644 --- a/2022/CVE-2022-25658.json +++ b/2022/CVE-2022-28632.json @@ -1,20 +1,20 @@ [ { - "id": 582180524, - "name": "CVE-2022-25658", - "full_name": "Live-Hack-CVE\/CVE-2022-25658", + "id": 582397694, + "name": "CVE-2022-28632", + "full_name": "Live-Hack-CVE\/CVE-2022-28632", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25658", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25658 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28632", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28632 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:59:29Z", - "updated_at": "2022-12-26T01:59:29Z", - "pushed_at": "2022-12-26T01:59:31Z", + "created_at": "2022-12-26T17:43:44Z", + "updated_at": "2022-12-26T17:43:44Z", + "pushed_at": "2022-12-26T17:43:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-28633.json b/2022/CVE-2022-28633.json new file mode 100644 index 0000000000..6cc03f9962 --- /dev/null +++ b/2022/CVE-2022-28633.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397704, + "name": "CVE-2022-28633", + "full_name": "Live-Hack-CVE\/CVE-2022-28633", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28633", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28633 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:48Z", + "updated_at": "2022-12-26T17:43:48Z", + "pushed_at": "2022-12-26T17:43:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28634.json b/2022/CVE-2022-28634.json new file mode 100644 index 0000000000..74c4f8ac74 --- /dev/null +++ b/2022/CVE-2022-28634.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397747, + "name": "CVE-2022-28634", + "full_name": "Live-Hack-CVE\/CVE-2022-28634", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28634", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28634 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:58Z", + "updated_at": "2022-12-26T17:43:58Z", + "pushed_at": "2022-12-26T17:44:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28635.json b/2022/CVE-2022-28635.json new file mode 100644 index 0000000000..e2afa0e680 --- /dev/null +++ b/2022/CVE-2022-28635.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397765, + "name": "CVE-2022-28635", + "full_name": "Live-Hack-CVE\/CVE-2022-28635", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28635", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28635 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:01Z", + "updated_at": "2022-12-26T17:44:01Z", + "pushed_at": "2022-12-26T17:44:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-24752.json b/2022/CVE-2022-28636.json similarity index 78% rename from 2021/CVE-2021-24752.json rename to 2022/CVE-2022-28636.json index fe558f75fc..80653f16c5 100644 --- a/2021/CVE-2021-24752.json +++ b/2022/CVE-2022-28636.json @@ -1,20 +1,20 @@ [ { - "id": 581770514, - "name": "CVE-2021-24752", - "full_name": "Live-Hack-CVE\/CVE-2021-24752", + "id": 582397779, + "name": "CVE-2022-28636", + "full_name": "Live-Hack-CVE\/CVE-2022-28636", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-24752", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24752 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28636", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28636 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:07:14Z", - "updated_at": "2022-12-24T09:07:14Z", - "pushed_at": "2022-12-24T09:07:18Z", + "created_at": "2022-12-26T17:44:04Z", + "updated_at": "2022-12-26T17:44:04Z", + "pushed_at": "2022-12-26T17:44:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-2866.json b/2022/CVE-2022-2866.json deleted file mode 100644 index 0cd7fbf908..0000000000 --- a/2022/CVE-2022-2866.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192691, - "name": "CVE-2022-2866", - "full_name": "Live-Hack-CVE\/CVE-2022-2866", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2866", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2866 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:31Z", - "updated_at": "2022-12-26T03:17:31Z", - "pushed_at": "2022-12-26T03:17:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-1204.json b/2022/CVE-2022-2870.json similarity index 70% rename from 2022/CVE-2022-1204.json rename to 2022/CVE-2022-2870.json index 3f2bdc630c..945621f522 100644 --- a/2022/CVE-2022-1204.json +++ b/2022/CVE-2022-2870.json @@ -1,22 +1,22 @@ [ { - "id": 582193031, - "name": "CVE-2022-1204", - "full_name": "Live-Hack-CVE\/CVE-2022-1204", + "id": 582341654, + "name": "CVE-2022-2870", + "full_name": "Live-Hack-CVE\/CVE-2022-2870", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1204", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1204 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2870", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2870 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:19:34Z", - "updated_at": "2022-12-26T03:19:34Z", - "pushed_at": "2022-12-26T03:19:36Z", - "stargazers_count": 0, - "watchers_count": 0, + "created_at": "2022-12-26T14:15:47Z", + "updated_at": "2022-12-26T14:21:09Z", + "pushed_at": "2022-12-26T14:15:50Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-2871.json b/2022/CVE-2022-2871.json new file mode 100644 index 0000000000..6540a170c9 --- /dev/null +++ b/2022/CVE-2022-2871.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342284, + "name": "CVE-2022-2871", + "full_name": "Live-Hack-CVE\/CVE-2022-2871", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2871", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2871 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:58Z", + "updated_at": "2022-12-26T14:17:58Z", + "pushed_at": "2022-12-26T14:18:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28715.json b/2022/CVE-2022-28715.json new file mode 100644 index 0000000000..f636f8ab80 --- /dev/null +++ b/2022/CVE-2022-28715.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341468, + "name": "CVE-2022-28715", + "full_name": "Live-Hack-CVE\/CVE-2022-28715", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28715", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28715 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:13Z", + "updated_at": "2022-12-26T14:15:13Z", + "pushed_at": "2022-12-26T14:15:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28747.json b/2022/CVE-2022-28747.json deleted file mode 100644 index ca20afaa9d..0000000000 --- a/2022/CVE-2022-28747.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200005, - "name": "CVE-2022-28747", - "full_name": "Live-Hack-CVE\/CVE-2022-28747", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28747", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28747 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:06Z", - "updated_at": "2022-12-26T04:03:06Z", - "pushed_at": "2022-12-26T04:03:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-28750.json b/2022/CVE-2022-28750.json new file mode 100644 index 0000000000..272d748368 --- /dev/null +++ b/2022/CVE-2022-28750.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342560, + "name": "CVE-2022-28750", + "full_name": "Live-Hack-CVE\/CVE-2022-28750", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28750", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28750 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:55Z", + "updated_at": "2022-12-26T14:18:55Z", + "pushed_at": "2022-12-26T14:18:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28751.json b/2022/CVE-2022-28751.json new file mode 100644 index 0000000000..8d26e9eeb6 --- /dev/null +++ b/2022/CVE-2022-28751.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341723, + "name": "CVE-2022-28751", + "full_name": "Live-Hack-CVE\/CVE-2022-28751", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28751", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28751 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:01Z", + "updated_at": "2022-12-26T14:16:01Z", + "pushed_at": "2022-12-26T14:16:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28752.json b/2022/CVE-2022-28752.json new file mode 100644 index 0000000000..6eca1673a0 --- /dev/null +++ b/2022/CVE-2022-28752.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341756, + "name": "CVE-2022-28752", + "full_name": "Live-Hack-CVE\/CVE-2022-28752", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28752", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28752 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:09Z", + "updated_at": "2022-12-26T14:16:09Z", + "pushed_at": "2022-12-26T14:16:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28753.json b/2022/CVE-2022-28753.json new file mode 100644 index 0000000000..663a2ddbbb --- /dev/null +++ b/2022/CVE-2022-28753.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342726, + "name": "CVE-2022-28753", + "full_name": "Live-Hack-CVE\/CVE-2022-28753", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28753", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28753 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:29Z", + "updated_at": "2022-12-26T14:19:29Z", + "pushed_at": "2022-12-26T14:19:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28754.json b/2022/CVE-2022-28754.json new file mode 100644 index 0000000000..a39d7f10c7 --- /dev/null +++ b/2022/CVE-2022-28754.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342754, + "name": "CVE-2022-28754", + "full_name": "Live-Hack-CVE\/CVE-2022-28754", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28754", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28754 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:33Z", + "updated_at": "2022-12-26T14:19:33Z", + "pushed_at": "2022-12-26T14:19:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28755.json b/2022/CVE-2022-28755.json new file mode 100644 index 0000000000..fd5e997e89 --- /dev/null +++ b/2022/CVE-2022-28755.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342491, + "name": "CVE-2022-28755", + "full_name": "Live-Hack-CVE\/CVE-2022-28755", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28755", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28755 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:41Z", + "updated_at": "2022-12-26T14:18:41Z", + "pushed_at": "2022-12-26T14:18:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-28756.json b/2022/CVE-2022-28756.json new file mode 100644 index 0000000000..dd640de3a0 --- /dev/null +++ b/2022/CVE-2022-28756.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396598, + "name": "CVE-2022-28756", + "full_name": "Live-Hack-CVE\/CVE-2022-28756", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28756", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28756 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:31Z", + "updated_at": "2022-12-26T17:39:31Z", + "pushed_at": "2022-12-26T17:39:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2876.json b/2022/CVE-2022-2876.json new file mode 100644 index 0000000000..c9464b807f --- /dev/null +++ b/2022/CVE-2022-2876.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341415, + "name": "CVE-2022-2876", + "full_name": "Live-Hack-CVE\/CVE-2022-2876", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2876", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2876 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:01Z", + "updated_at": "2022-12-26T14:15:01Z", + "pushed_at": "2022-12-26T14:15:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2889.json b/2022/CVE-2022-2889.json deleted file mode 100644 index 38e3431809..0000000000 --- a/2022/CVE-2022-2889.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187034, - "name": "CVE-2022-2889", - "full_name": "Live-Hack-CVE\/CVE-2022-2889", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2889", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2889 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:20Z", - "updated_at": "2022-12-26T02:41:20Z", - "pushed_at": "2022-12-26T02:41:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2892.json b/2022/CVE-2022-2892.json deleted file mode 100644 index c83435a8e3..0000000000 --- a/2022/CVE-2022-2892.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192612, - "name": "CVE-2022-2892", - "full_name": "Live-Hack-CVE\/CVE-2022-2892", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2892", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2892 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:04Z", - "updated_at": "2022-12-26T03:17:04Z", - "pushed_at": "2022-12-26T03:17:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2896.json b/2022/CVE-2022-2896.json deleted file mode 100644 index b458f15c01..0000000000 --- a/2022/CVE-2022-2896.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187988, - "name": "CVE-2022-2896", - "full_name": "Live-Hack-CVE\/CVE-2022-2896", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2896", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2896 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:46:56Z", - "updated_at": "2022-12-26T02:46:56Z", - "pushed_at": "2022-12-26T02:46:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2897.json b/2022/CVE-2022-2897.json deleted file mode 100644 index d0a8ec70be..0000000000 --- a/2022/CVE-2022-2897.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192791, - "name": "CVE-2022-2897", - "full_name": "Live-Hack-CVE\/CVE-2022-2897", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2897", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2897 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:04Z", - "updated_at": "2022-12-26T03:18:04Z", - "pushed_at": "2022-12-26T03:18:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2898.json b/2022/CVE-2022-2898.json deleted file mode 100644 index 36d57c67a8..0000000000 --- a/2022/CVE-2022-2898.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192639, - "name": "CVE-2022-2898", - "full_name": "Live-Hack-CVE\/CVE-2022-2898", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2898", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2898 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:14Z", - "updated_at": "2022-12-26T03:17:14Z", - "pushed_at": "2022-12-26T03:17:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-29053.json b/2022/CVE-2022-29053.json deleted file mode 100644 index d845a3d7a9..0000000000 --- a/2022/CVE-2022-29053.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174963, - "name": "CVE-2022-29053", - "full_name": "Live-Hack-CVE\/CVE-2022-29053", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29053", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29053 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:52Z", - "updated_at": "2022-12-26T01:19:52Z", - "pushed_at": "2022-12-26T01:19:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-29063.json b/2022/CVE-2022-29063.json deleted file mode 100644 index c31bebe6c7..0000000000 --- a/2022/CVE-2022-29063.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180211, - "name": "CVE-2022-29063", - "full_name": "Live-Hack-CVE\/CVE-2022-29063", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29063", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29063 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:08Z", - "updated_at": "2022-12-26T01:57:08Z", - "pushed_at": "2022-12-26T01:57:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-2923.json b/2022/CVE-2022-2923.json deleted file mode 100644 index 1f75e51596..0000000000 --- a/2022/CVE-2022-2923.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187021, - "name": "CVE-2022-2923", - "full_name": "Live-Hack-CVE\/CVE-2022-2923", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2923", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2923 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:16Z", - "updated_at": "2022-12-26T02:41:16Z", - "pushed_at": "2022-12-26T02:41:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-29487.json b/2022/CVE-2022-29487.json new file mode 100644 index 0000000000..68dd8e179c --- /dev/null +++ b/2022/CVE-2022-29487.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341488, + "name": "CVE-2022-29487", + "full_name": "Live-Hack-CVE\/CVE-2022-29487", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29487", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29487 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:16Z", + "updated_at": "2022-12-26T14:15:16Z", + "pushed_at": "2022-12-26T14:15:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-29507.json b/2022/CVE-2022-29507.json new file mode 100644 index 0000000000..f929b50ffd --- /dev/null +++ b/2022/CVE-2022-29507.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328753, + "name": "CVE-2022-29507", + "full_name": "Live-Hack-CVE\/CVE-2022-29507", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29507", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29507 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:30:25Z", + "updated_at": "2022-12-26T13:30:25Z", + "pushed_at": "2022-12-26T13:30:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-29526.json b/2022/CVE-2022-29526.json new file mode 100644 index 0000000000..f196e22ef8 --- /dev/null +++ b/2022/CVE-2022-29526.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331708, + "name": "CVE-2022-29526", + "full_name": "Live-Hack-CVE\/CVE-2022-29526", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29526", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29526 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:36Z", + "updated_at": "2022-12-26T13:40:36Z", + "pushed_at": "2022-12-26T13:40:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2961.json b/2022/CVE-2022-2961.json deleted file mode 100644 index ea9cbe92e4..0000000000 --- a/2022/CVE-2022-2961.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193051, - "name": "CVE-2022-2961", - "full_name": "Live-Hack-CVE\/CVE-2022-2961", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2961", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2961 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:37Z", - "updated_at": "2022-12-26T03:19:37Z", - "pushed_at": "2022-12-26T03:19:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-29804.json b/2022/CVE-2022-29804.json deleted file mode 100644 index 78ea95af2e..0000000000 --- a/2022/CVE-2022-29804.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186472, - "name": "CVE-2022-29804", - "full_name": "Live-Hack-CVE\/CVE-2022-29804", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29804", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29804 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:40Z", - "updated_at": "2022-12-26T02:37:40Z", - "pushed_at": "2022-12-26T02:37:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-34629.json b/2022/CVE-2022-29891.json similarity index 74% rename from 2021/CVE-2021-34629.json rename to 2022/CVE-2022-29891.json index 86119c909e..16c5e902ee 100644 --- a/2021/CVE-2021-34629.json +++ b/2022/CVE-2022-29891.json @@ -1,20 +1,20 @@ [ { - "id": 581770198, - "name": "CVE-2021-34629", - "full_name": "Live-Hack-CVE\/CVE-2021-34629", + "id": 582341433, + "name": "CVE-2022-29891", + "full_name": "Live-Hack-CVE\/CVE-2022-29891", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-34629", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34629 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29891", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29891 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:05:43Z", - "updated_at": "2022-12-24T09:11:15Z", - "pushed_at": "2022-12-24T09:05:45Z", + "created_at": "2022-12-26T14:15:04Z", + "updated_at": "2022-12-26T14:20:27Z", + "pushed_at": "2022-12-26T14:15:08Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2022/CVE-2022-29960.json b/2022/CVE-2022-29960.json new file mode 100644 index 0000000000..24c7877364 --- /dev/null +++ b/2022/CVE-2022-29960.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396363, + "name": "CVE-2022-29960", + "full_name": "Live-Hack-CVE\/CVE-2022-29960", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-29960", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29960 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:34Z", + "updated_at": "2022-12-26T17:38:34Z", + "pushed_at": "2022-12-26T17:38:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-3017.json b/2022/CVE-2022-3017.json deleted file mode 100644 index d207c30741..0000000000 --- a/2022/CVE-2022-3017.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199745, - "name": "CVE-2022-3017", - "full_name": "Live-Hack-CVE\/CVE-2022-3017", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3017", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3017 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:01:22Z", - "updated_at": "2022-12-26T04:01:22Z", - "pushed_at": "2022-12-26T04:01:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-3019.json b/2022/CVE-2022-3019.json deleted file mode 100644 index 426343d14d..0000000000 --- a/2022/CVE-2022-3019.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199523, - "name": "CVE-2022-3019", - "full_name": "Live-Hack-CVE\/CVE-2022-3019", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3019", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3019 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:15Z", - "updated_at": "2022-12-26T04:00:15Z", - "pushed_at": "2022-12-26T04:00:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index bad2fb1a19..a386a10061 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -2045,14 +2045,14 @@ { "id": 582283998, "name": "Cve-2022-30190", - "full_name": "anonymouss1276\/Cve-2022-30190", + "full_name": "dianaross20\/Cve-2022-30190", "owner": { - "login": "anonymouss1276", + "login": "dianaross20", "id": 113975732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113975732?v=4", - "html_url": "https:\/\/github.com\/anonymouss1276" + "html_url": "https:\/\/github.com\/dianaross20" }, - "html_url": "https:\/\/github.com\/anonymouss1276\/Cve-2022-30190", + "html_url": "https:\/\/github.com\/dianaross20\/Cve-2022-30190", "description": null, "fork": false, "created_at": "2022-12-26T10:29:46Z", diff --git a/2022/CVE-2022-30262.json b/2022/CVE-2022-30262.json new file mode 100644 index 0000000000..61c877ec94 --- /dev/null +++ b/2022/CVE-2022-30262.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329068, + "name": "CVE-2022-30262", + "full_name": "Live-Hack-CVE\/CVE-2022-30262", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30262", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30262 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:31:29Z", + "updated_at": "2022-12-26T13:31:29Z", + "pushed_at": "2022-12-26T13:31:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-30264.json b/2022/CVE-2022-30264.json new file mode 100644 index 0000000000..11f3268d75 --- /dev/null +++ b/2022/CVE-2022-30264.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352681, + "name": "CVE-2022-30264", + "full_name": "Live-Hack-CVE\/CVE-2022-30264", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30264", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30264 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:20Z", + "updated_at": "2022-12-26T14:54:20Z", + "pushed_at": "2022-12-26T14:54:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-26468.json b/2022/CVE-2022-30296.json similarity index 75% rename from 2022/CVE-2022-26468.json rename to 2022/CVE-2022-30296.json index 655b835270..fae8b2be0d 100644 --- a/2022/CVE-2022-26468.json +++ b/2022/CVE-2022-30296.json @@ -1,20 +1,20 @@ [ { - "id": 582175202, - "name": "CVE-2022-26468", - "full_name": "Live-Hack-CVE\/CVE-2022-26468", + "id": 582328796, + "name": "CVE-2022-30296", + "full_name": "Live-Hack-CVE\/CVE-2022-30296", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-26468", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26468 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30296", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30296 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:21:35Z", - "updated_at": "2022-12-26T01:21:35Z", - "pushed_at": "2022-12-26T01:21:37Z", + "created_at": "2022-12-26T13:30:35Z", + "updated_at": "2022-12-26T13:30:35Z", + "pushed_at": "2022-12-26T13:30:37Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-30298.json b/2022/CVE-2022-30298.json deleted file mode 100644 index 32ca578115..0000000000 --- a/2022/CVE-2022-30298.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175035, - "name": "CVE-2022-30298", - "full_name": "Live-Hack-CVE\/CVE-2022-30298", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30298", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30298 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:20:17Z", - "updated_at": "2022-12-26T01:20:17Z", - "pushed_at": "2022-12-26T01:20:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-30522.json b/2022/CVE-2022-30522.json deleted file mode 100644 index 2e19c976c4..0000000000 --- a/2022/CVE-2022-30522.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181102, - "name": "CVE-2022-30522", - "full_name": "Live-Hack-CVE\/CVE-2022-30522", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30522", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30522 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:02:57Z", - "updated_at": "2022-12-26T02:02:57Z", - "pushed_at": "2022-12-26T02:02:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-21529.json b/2022/CVE-2022-30532.json similarity index 76% rename from 2022/CVE-2022-21529.json rename to 2022/CVE-2022-30532.json index 507ccc7518..c417711db1 100644 --- a/2022/CVE-2022-21529.json +++ b/2022/CVE-2022-30532.json @@ -1,20 +1,20 @@ [ { - "id": 582194426, - "name": "CVE-2022-21529", - "full_name": "Live-Hack-CVE\/CVE-2022-21529", + "id": 582352521, + "name": "CVE-2022-30532", + "full_name": "Live-Hack-CVE\/CVE-2022-30532", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21529", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21529 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30532", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30532 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:27:47Z", - "updated_at": "2022-12-26T03:27:47Z", - "pushed_at": "2022-12-26T03:27:49Z", + "created_at": "2022-12-26T14:53:45Z", + "updated_at": "2022-12-26T14:53:45Z", + "pushed_at": "2022-12-26T14:53:47Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-12509.json b/2022/CVE-2022-30556.json similarity index 78% rename from 2020/CVE-2020-12509.json rename to 2022/CVE-2022-30556.json index bd04a99cf3..b0a338e92d 100644 --- a/2020/CVE-2020-12509.json +++ b/2022/CVE-2022-30556.json @@ -1,20 +1,20 @@ [ { - "id": 581670390, - "name": "CVE-2020-12509", - "full_name": "Live-Hack-CVE\/CVE-2020-12509", + "id": 582331689, + "name": "CVE-2022-30556", + "full_name": "Live-Hack-CVE\/CVE-2022-30556", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-12509", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12509 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30556", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30556 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T22:36:10Z", - "updated_at": "2022-12-23T22:36:10Z", - "pushed_at": "2022-12-23T22:36:12Z", + "created_at": "2022-12-26T13:40:30Z", + "updated_at": "2022-12-26T13:40:30Z", + "pushed_at": "2022-12-26T13:40:32Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-30575.json b/2022/CVE-2022-30575.json new file mode 100644 index 0000000000..103d2d891a --- /dev/null +++ b/2022/CVE-2022-30575.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353327, + "name": "CVE-2022-30575", + "full_name": "Live-Hack-CVE\/CVE-2022-30575", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30575", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30575 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:35Z", + "updated_at": "2022-12-26T14:56:35Z", + "pushed_at": "2022-12-26T14:56:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-30576.json b/2022/CVE-2022-30576.json new file mode 100644 index 0000000000..30e1eea9aa --- /dev/null +++ b/2022/CVE-2022-30576.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353345, + "name": "CVE-2022-30576", + "full_name": "Live-Hack-CVE\/CVE-2022-30576", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30576", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30576 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:38Z", + "updated_at": "2022-12-26T14:56:38Z", + "pushed_at": "2022-12-26T14:56:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-30604.json b/2022/CVE-2022-30604.json new file mode 100644 index 0000000000..9a06fcfce8 --- /dev/null +++ b/2022/CVE-2022-30604.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341370, + "name": "CVE-2022-30604", + "full_name": "Live-Hack-CVE\/CVE-2022-30604", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30604", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30604 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:54Z", + "updated_at": "2022-12-26T14:14:54Z", + "pushed_at": "2022-12-26T14:14:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-3065.json b/2022/CVE-2022-3065.json deleted file mode 100644 index 075795af67..0000000000 --- a/2022/CVE-2022-3065.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180364, - "name": "CVE-2022-3065", - "full_name": "Live-Hack-CVE\/CVE-2022-3065", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3065", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3065 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:58:14Z", - "updated_at": "2022-12-26T01:58:14Z", - "pushed_at": "2022-12-26T01:58:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-30693.json b/2022/CVE-2022-30693.json new file mode 100644 index 0000000000..5583beaea7 --- /dev/null +++ b/2022/CVE-2022-30693.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341392, + "name": "CVE-2022-30693", + "full_name": "Live-Hack-CVE\/CVE-2022-30693", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-30693", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30693 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:57Z", + "updated_at": "2022-12-26T14:14:57Z", + "pushed_at": "2022-12-26T14:14:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-3072.json b/2022/CVE-2022-3072.json deleted file mode 100644 index 34564bda78..0000000000 --- a/2022/CVE-2022-3072.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193120, - "name": "CVE-2022-3072", - "full_name": "Live-Hack-CVE\/CVE-2022-3072", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3072", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3072 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:20:01Z", - "updated_at": "2022-12-26T03:20:01Z", - "pushed_at": "2022-12-26T03:20:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-3078.json b/2022/CVE-2022-3078.json deleted file mode 100644 index ff34fa689a..0000000000 --- a/2022/CVE-2022-3078.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181312, - "name": "CVE-2022-3078", - "full_name": "Live-Hack-CVE\/CVE-2022-3078", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3078", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3078 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:21Z", - "updated_at": "2022-12-26T02:04:21Z", - "pushed_at": "2022-12-26T02:04:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-31152.json b/2022/CVE-2022-31152.json deleted file mode 100644 index 8f337815c9..0000000000 --- a/2022/CVE-2022-31152.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174914, - "name": "CVE-2022-31152", - "full_name": "Live-Hack-CVE\/CVE-2022-31152", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31152", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31152 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:32Z", - "updated_at": "2022-12-26T01:19:32Z", - "pushed_at": "2022-12-26T01:19:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-3120.json b/2022/CVE-2022-3120.json deleted file mode 100644 index b9d8036087..0000000000 --- a/2022/CVE-2022-3120.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180219, - "name": "CVE-2022-3120", - "full_name": "Live-Hack-CVE\/CVE-2022-3120", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-3120", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3120 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:11Z", - "updated_at": "2022-12-26T01:57:11Z", - "pushed_at": "2022-12-26T01:57:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-31232.json b/2022/CVE-2022-31232.json deleted file mode 100644 index 215503619c..0000000000 --- a/2022/CVE-2022-31232.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180394, - "name": "CVE-2022-31232", - "full_name": "Live-Hack-CVE\/CVE-2022-31232", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31232", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31232 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:58:27Z", - "updated_at": "2022-12-26T01:58:27Z", - "pushed_at": "2022-12-26T01:58:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-31677.json b/2022/CVE-2022-31677.json deleted file mode 100644 index 4b031ad33d..0000000000 --- a/2022/CVE-2022-31677.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180974, - "name": "CVE-2022-31677", - "full_name": "Live-Hack-CVE\/CVE-2022-31677", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31677", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31677 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:02:05Z", - "updated_at": "2022-12-26T02:02:05Z", - "pushed_at": "2022-12-26T02:02:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-31813.json b/2022/CVE-2022-31813.json new file mode 100644 index 0000000000..3104055ea6 --- /dev/null +++ b/2022/CVE-2022-31813.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331568, + "name": "CVE-2022-31813", + "full_name": "Live-Hack-CVE\/CVE-2022-31813", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31813", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31813 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:04Z", + "updated_at": "2022-12-26T13:40:04Z", + "pushed_at": "2022-12-26T13:40:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-31860.json b/2022/CVE-2022-31860.json deleted file mode 100644 index 56245fddd8..0000000000 --- a/2022/CVE-2022-31860.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582174983, - "name": "CVE-2022-31860", - "full_name": "Live-Hack-CVE\/CVE-2022-31860", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31860", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31860 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:19:58Z", - "updated_at": "2022-12-26T01:19:58Z", - "pushed_at": "2022-12-26T01:20:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-32148.json b/2022/CVE-2022-32148.json new file mode 100644 index 0000000000..cdaafe4cb2 --- /dev/null +++ b/2022/CVE-2022-32148.json @@ -0,0 +1,31 @@ +[ + { + "id": 582388475, + "name": "CVE-2022-32148", + "full_name": "Live-Hack-CVE\/CVE-2022-32148", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32148", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32148 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:07:33Z", + "updated_at": "2022-12-26T17:07:33Z", + "pushed_at": "2022-12-26T17:07:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-32283.json b/2022/CVE-2022-32283.json new file mode 100644 index 0000000000..f1a72e656e --- /dev/null +++ b/2022/CVE-2022-32283.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341357, + "name": "CVE-2022-32283", + "full_name": "Live-Hack-CVE\/CVE-2022-32283", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32283", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32283 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:50Z", + "updated_at": "2022-12-26T14:14:50Z", + "pushed_at": "2022-12-26T14:14:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35948.json b/2022/CVE-2022-32453.json similarity index 75% rename from 2022/CVE-2022-35948.json rename to 2022/CVE-2022-32453.json index 80e9ac7a91..69937cdbd9 100644 --- a/2022/CVE-2022-35948.json +++ b/2022/CVE-2022-32453.json @@ -1,20 +1,20 @@ [ { - "id": 582194131, - "name": "CVE-2022-35948", - "full_name": "Live-Hack-CVE\/CVE-2022-35948", + "id": 582341338, + "name": "CVE-2022-32453", + "full_name": "Live-Hack-CVE\/CVE-2022-32453", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35948", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35948 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32453", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32453 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:25:53Z", - "updated_at": "2022-12-26T03:25:53Z", - "pushed_at": "2022-12-26T03:25:55Z", + "created_at": "2022-12-26T14:14:47Z", + "updated_at": "2022-12-26T14:14:47Z", + "pushed_at": "2022-12-26T14:14:49Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36571.json b/2022/CVE-2022-32544.json similarity index 75% rename from 2022/CVE-2022-36571.json rename to 2022/CVE-2022-32544.json index c9c99430ea..86a6110f94 100644 --- a/2022/CVE-2022-36571.json +++ b/2022/CVE-2022-32544.json @@ -1,20 +1,20 @@ [ { - "id": 582192644, - "name": "CVE-2022-36571", - "full_name": "Live-Hack-CVE\/CVE-2022-36571", + "id": 582341193, + "name": "CVE-2022-32544", + "full_name": "Live-Hack-CVE\/CVE-2022-32544", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36571", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36571 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32544", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32544 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:17:17Z", - "updated_at": "2022-12-26T03:17:17Z", - "pushed_at": "2022-12-26T03:17:19Z", + "created_at": "2022-12-26T14:14:18Z", + "updated_at": "2022-12-26T14:14:18Z", + "pushed_at": "2022-12-26T14:14:21Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-32548.json b/2022/CVE-2022-32548.json deleted file mode 100644 index f03f1382bc..0000000000 --- a/2022/CVE-2022-32548.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199542, - "name": "CVE-2022-32548", - "full_name": "Live-Hack-CVE\/CVE-2022-32548", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32548", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32548 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:19Z", - "updated_at": "2022-12-26T04:00:19Z", - "pushed_at": "2022-12-26T04:00:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-32583.json b/2022/CVE-2022-32583.json new file mode 100644 index 0000000000..7f1b366069 --- /dev/null +++ b/2022/CVE-2022-32583.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341289, + "name": "CVE-2022-32583", + "full_name": "Live-Hack-CVE\/CVE-2022-32583", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32583", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32583 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:37Z", + "updated_at": "2022-12-26T14:14:37Z", + "pushed_at": "2022-12-26T14:14:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-32993.json b/2022/CVE-2022-32993.json deleted file mode 100644 index 5f6f90ece9..0000000000 --- a/2022/CVE-2022-32993.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180889, - "name": "CVE-2022-32993", - "full_name": "Live-Hack-CVE\/CVE-2022-32993", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-32993", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32993 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:01:31Z", - "updated_at": "2022-12-26T02:01:31Z", - "pushed_at": "2022-12-26T02:01:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-33151.json b/2022/CVE-2022-33151.json new file mode 100644 index 0000000000..1504cadd91 --- /dev/null +++ b/2022/CVE-2022-33151.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341304, + "name": "CVE-2022-33151", + "full_name": "Live-Hack-CVE\/CVE-2022-33151", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33151", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33151 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:40Z", + "updated_at": "2022-12-26T14:14:40Z", + "pushed_at": "2022-12-26T14:14:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-33311.json b/2022/CVE-2022-33311.json new file mode 100644 index 0000000000..415d4cec52 --- /dev/null +++ b/2022/CVE-2022-33311.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341175, + "name": "CVE-2022-33311", + "full_name": "Live-Hack-CVE\/CVE-2022-33311", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33311", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33311 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:14:15Z", + "updated_at": "2022-12-26T14:14:15Z", + "pushed_at": "2022-12-26T14:14:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-33917.json b/2022/CVE-2022-33917.json deleted file mode 100644 index 1146110456..0000000000 --- a/2022/CVE-2022-33917.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187041, - "name": "CVE-2022-33917", - "full_name": "Live-Hack-CVE\/CVE-2022-33917", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33917", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33917 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:23Z", - "updated_at": "2022-12-26T02:41:23Z", - "pushed_at": "2022-12-26T02:41:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-33939.json b/2022/CVE-2022-33939.json new file mode 100644 index 0000000000..9f0d7938fb --- /dev/null +++ b/2022/CVE-2022-33939.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352799, + "name": "CVE-2022-33939", + "full_name": "Live-Hack-CVE\/CVE-2022-33939", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33939", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33939 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:46Z", + "updated_at": "2022-12-26T14:54:46Z", + "pushed_at": "2022-12-26T14:54:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36116.json b/2022/CVE-2022-33988.json similarity index 85% rename from 2022/CVE-2022-36116.json rename to 2022/CVE-2022-33988.json index 360c184462..3a6ebecff5 100644 --- a/2022/CVE-2022-36116.json +++ b/2022/CVE-2022-33988.json @@ -1,20 +1,20 @@ [ { - "id": 582193216, - "name": "CVE-2022-36116", - "full_name": "Live-Hack-CVE\/CVE-2022-36116", + "id": 582352605, + "name": "CVE-2022-33988", + "full_name": "Live-Hack-CVE\/CVE-2022-33988", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36116", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36116 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33988", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33988 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:20:37Z", - "updated_at": "2022-12-26T03:20:37Z", - "pushed_at": "2022-12-26T03:20:39Z", + "created_at": "2022-12-26T14:54:07Z", + "updated_at": "2022-12-26T14:54:07Z", + "pushed_at": "2022-12-26T14:54:09Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-33989.json b/2022/CVE-2022-33989.json new file mode 100644 index 0000000000..67598d777e --- /dev/null +++ b/2022/CVE-2022-33989.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343084, + "name": "CVE-2022-33989", + "full_name": "Live-Hack-CVE\/CVE-2022-33989", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33989", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33989 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:39Z", + "updated_at": "2022-12-26T14:20:39Z", + "pushed_at": "2022-12-26T14:20:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-24374.json b/2022/CVE-2022-33990.json similarity index 76% rename from 2020/CVE-2020-24374.json rename to 2022/CVE-2022-33990.json index 00551a9b4f..833d9480bf 100644 --- a/2020/CVE-2020-24374.json +++ b/2022/CVE-2022-33990.json @@ -1,20 +1,20 @@ [ { - "id": 581636470, - "name": "CVE-2020-24374", - "full_name": "Live-Hack-CVE\/CVE-2020-24374", + "id": 582343062, + "name": "CVE-2022-33990", + "full_name": "Live-Hack-CVE\/CVE-2022-33990", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-24374", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24374 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33990", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33990 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:43:44Z", - "updated_at": "2022-12-23T19:43:44Z", - "pushed_at": "2022-12-23T19:43:46Z", + "created_at": "2022-12-26T14:20:35Z", + "updated_at": "2022-12-26T14:20:35Z", + "pushed_at": "2022-12-26T14:20:37Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-33991.json b/2022/CVE-2022-33991.json new file mode 100644 index 0000000000..5c18093900 --- /dev/null +++ b/2022/CVE-2022-33991.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343241, + "name": "CVE-2022-33991", + "full_name": "Live-Hack-CVE\/CVE-2022-33991", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33991", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33991 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:10Z", + "updated_at": "2022-12-26T14:21:10Z", + "pushed_at": "2022-12-26T14:21:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-33992.json b/2022/CVE-2022-33992.json new file mode 100644 index 0000000000..44380add1c --- /dev/null +++ b/2022/CVE-2022-33992.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342647, + "name": "CVE-2022-33992", + "full_name": "Live-Hack-CVE\/CVE-2022-33992", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33992", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33992 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:11Z", + "updated_at": "2022-12-26T14:19:11Z", + "pushed_at": "2022-12-26T14:19:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-33993.json b/2022/CVE-2022-33993.json new file mode 100644 index 0000000000..08d845b802 --- /dev/null +++ b/2022/CVE-2022-33993.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342621, + "name": "CVE-2022-33993", + "full_name": "Live-Hack-CVE\/CVE-2022-33993", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33993", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33993 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:06Z", + "updated_at": "2022-12-26T14:19:06Z", + "pushed_at": "2022-12-26T14:19:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-33994.json b/2022/CVE-2022-33994.json new file mode 100644 index 0000000000..2ad2d054be --- /dev/null +++ b/2022/CVE-2022-33994.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397792, + "name": "CVE-2022-33994", + "full_name": "Live-Hack-CVE\/CVE-2022-33994", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-33994", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33994 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:08Z", + "updated_at": "2022-12-26T17:44:08Z", + "pushed_at": "2022-12-26T17:44:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34156.json b/2022/CVE-2022-34156.json new file mode 100644 index 0000000000..1a251da230 --- /dev/null +++ b/2022/CVE-2022-34156.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352787, + "name": "CVE-2022-34156", + "full_name": "Live-Hack-CVE\/CVE-2022-34156", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34156", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34156 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:43Z", + "updated_at": "2022-12-26T14:54:43Z", + "pushed_at": "2022-12-26T14:54:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34253.json b/2022/CVE-2022-34253.json new file mode 100644 index 0000000000..924da14510 --- /dev/null +++ b/2022/CVE-2022-34253.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342548, + "name": "CVE-2022-34253", + "full_name": "Live-Hack-CVE\/CVE-2022-34253", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34253", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34253 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:52Z", + "updated_at": "2022-12-26T14:18:52Z", + "pushed_at": "2022-12-26T14:18:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34254.json b/2022/CVE-2022-34254.json new file mode 100644 index 0000000000..484901d373 --- /dev/null +++ b/2022/CVE-2022-34254.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342513, + "name": "CVE-2022-34254", + "full_name": "Live-Hack-CVE\/CVE-2022-34254", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34254", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34254 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:45Z", + "updated_at": "2022-12-26T14:18:45Z", + "pushed_at": "2022-12-26T14:18:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34259.json b/2022/CVE-2022-34259.json new file mode 100644 index 0000000000..aa0a8ee6e1 --- /dev/null +++ b/2022/CVE-2022-34259.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342529, + "name": "CVE-2022-34259", + "full_name": "Live-Hack-CVE\/CVE-2022-34259", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34259", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34259 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:48Z", + "updated_at": "2022-12-26T14:18:48Z", + "pushed_at": "2022-12-26T14:18:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34294.json b/2022/CVE-2022-34294.json new file mode 100644 index 0000000000..5b63b46a55 --- /dev/null +++ b/2022/CVE-2022-34294.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352662, + "name": "CVE-2022-34294", + "full_name": "Live-Hack-CVE\/CVE-2022-34294", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34294", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34294 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:16Z", + "updated_at": "2022-12-26T14:54:16Z", + "pushed_at": "2022-12-26T14:54:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34301.json b/2022/CVE-2022-34301.json deleted file mode 100644 index 6f01c6bf62..0000000000 --- a/2022/CVE-2022-34301.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199847, - "name": "CVE-2022-34301", - "full_name": "Live-Hack-CVE\/CVE-2022-34301", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34301", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34301 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:02:05Z", - "updated_at": "2022-12-26T04:02:05Z", - "pushed_at": "2022-12-26T04:02:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34369.json b/2022/CVE-2022-34369.json deleted file mode 100644 index de4433adfb..0000000000 --- a/2022/CVE-2022-34369.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180199, - "name": "CVE-2022-34369", - "full_name": "Live-Hack-CVE\/CVE-2022-34369", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34369", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34369 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:05Z", - "updated_at": "2022-12-26T01:57:05Z", - "pushed_at": "2022-12-26T01:57:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34371.json b/2022/CVE-2022-34371.json deleted file mode 100644 index 9659912dfb..0000000000 --- a/2022/CVE-2022-34371.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180190, - "name": "CVE-2022-34371", - "full_name": "Live-Hack-CVE\/CVE-2022-34371", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34371", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34371 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:01Z", - "updated_at": "2022-12-26T01:57:01Z", - "pushed_at": "2022-12-26T01:57:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34373.json b/2022/CVE-2022-34373.json deleted file mode 100644 index cf87c202f1..0000000000 --- a/2022/CVE-2022-34373.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181170, - "name": "CVE-2022-34373", - "full_name": "Live-Hack-CVE\/CVE-2022-34373", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34373", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34373 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:03:21Z", - "updated_at": "2022-12-26T02:03:21Z", - "pushed_at": "2022-12-26T02:03:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34374.json b/2022/CVE-2022-34374.json deleted file mode 100644 index a43398012a..0000000000 --- a/2022/CVE-2022-34374.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193015, - "name": "CVE-2022-34374", - "full_name": "Live-Hack-CVE\/CVE-2022-34374", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34374", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34374 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:28Z", - "updated_at": "2022-12-26T03:19:28Z", - "pushed_at": "2022-12-26T03:19:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34378.json b/2022/CVE-2022-34378.json deleted file mode 100644 index 6d360af51b..0000000000 --- a/2022/CVE-2022-34378.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180179, - "name": "CVE-2022-34378", - "full_name": "Live-Hack-CVE\/CVE-2022-34378", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34378", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34378 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:58Z", - "updated_at": "2022-12-26T01:56:58Z", - "pushed_at": "2022-12-26T01:57:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34382.json b/2022/CVE-2022-34382.json deleted file mode 100644 index d50f5bb25c..0000000000 --- a/2022/CVE-2022-34382.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180114, - "name": "CVE-2022-34382", - "full_name": "Live-Hack-CVE\/CVE-2022-34382", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34382", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34382 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:38Z", - "updated_at": "2022-12-26T01:56:38Z", - "pushed_at": "2022-12-26T01:56:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34383.json b/2022/CVE-2022-34383.json deleted file mode 100644 index 831148755b..0000000000 --- a/2022/CVE-2022-34383.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181146, - "name": "CVE-2022-34383", - "full_name": "Live-Hack-CVE\/CVE-2022-34383", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34383", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34383 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:03:10Z", - "updated_at": "2022-12-26T02:03:10Z", - "pushed_at": "2022-12-26T02:03:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34659.json b/2022/CVE-2022-34659.json new file mode 100644 index 0000000000..2d94d9d381 --- /dev/null +++ b/2022/CVE-2022-34659.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397175, + "name": "CVE-2022-34659", + "full_name": "Live-Hack-CVE\/CVE-2022-34659", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34659", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34659 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:46Z", + "updated_at": "2022-12-26T17:41:46Z", + "pushed_at": "2022-12-26T17:41:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34747.json b/2022/CVE-2022-34747.json deleted file mode 100644 index edf0e9da07..0000000000 --- a/2022/CVE-2022-34747.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180057, - "name": "CVE-2022-34747", - "full_name": "Live-Hack-CVE\/CVE-2022-34747", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34747", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34747 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:18Z", - "updated_at": "2022-12-26T01:56:18Z", - "pushed_at": "2022-12-26T01:56:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34768.json b/2022/CVE-2022-34768.json deleted file mode 100644 index 23c43e44e0..0000000000 --- a/2022/CVE-2022-34768.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200049, - "name": "CVE-2022-34768", - "full_name": "Live-Hack-CVE\/CVE-2022-34768", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34768", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34768 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:22Z", - "updated_at": "2022-12-26T04:03:22Z", - "pushed_at": "2022-12-26T04:03:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34769.json b/2022/CVE-2022-34769.json deleted file mode 100644 index 850bfed678..0000000000 --- a/2022/CVE-2022-34769.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200054, - "name": "CVE-2022-34769", - "full_name": "Live-Hack-CVE\/CVE-2022-34769", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34769", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34769 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:26Z", - "updated_at": "2022-12-26T04:03:26Z", - "pushed_at": "2022-12-26T04:03:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34998.json b/2022/CVE-2022-34998.json new file mode 100644 index 0000000000..12dce61004 --- /dev/null +++ b/2022/CVE-2022-34998.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331674, + "name": "CVE-2022-34998", + "full_name": "Live-Hack-CVE\/CVE-2022-34998", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34998", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34998 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:40:26Z", + "updated_at": "2022-12-26T13:40:26Z", + "pushed_at": "2022-12-26T13:40:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34999.json b/2022/CVE-2022-34999.json new file mode 100644 index 0000000000..cdfe19ac6d --- /dev/null +++ b/2022/CVE-2022-34999.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331535, + "name": "CVE-2022-34999", + "full_name": "Live-Hack-CVE\/CVE-2022-34999", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34999", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34999 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:57Z", + "updated_at": "2022-12-26T13:39:57Z", + "pushed_at": "2022-12-26T13:39:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35000.json b/2022/CVE-2022-35000.json new file mode 100644 index 0000000000..89d06dcecc --- /dev/null +++ b/2022/CVE-2022-35000.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331409, + "name": "CVE-2022-35000", + "full_name": "Live-Hack-CVE\/CVE-2022-35000", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35000", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35000 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:34Z", + "updated_at": "2022-12-26T13:39:34Z", + "pushed_at": "2022-12-26T13:39:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34368.json b/2022/CVE-2022-35002.json similarity index 76% rename from 2022/CVE-2022-34368.json rename to 2022/CVE-2022-35002.json index dfa8c91330..7611d3c2f5 100644 --- a/2022/CVE-2022-34368.json +++ b/2022/CVE-2022-35002.json @@ -1,20 +1,20 @@ [ { - "id": 582181511, - "name": "CVE-2022-34368", - "full_name": "Live-Hack-CVE\/CVE-2022-34368", + "id": 582331520, + "name": "CVE-2022-35002", + "full_name": "Live-Hack-CVE\/CVE-2022-35002", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34368", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34368 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35002", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35002 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:05:21Z", - "updated_at": "2022-12-26T02:05:21Z", - "pushed_at": "2022-12-26T02:05:23Z", + "created_at": "2022-12-26T13:39:54Z", + "updated_at": "2022-12-26T13:39:54Z", + "pushed_at": "2022-12-26T13:39:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35003.json b/2022/CVE-2022-35003.json new file mode 100644 index 0000000000..c5f77a124f --- /dev/null +++ b/2022/CVE-2022-35003.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331478, + "name": "CVE-2022-35003", + "full_name": "Live-Hack-CVE\/CVE-2022-35003", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35003", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35003 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:47Z", + "updated_at": "2022-12-26T13:39:47Z", + "pushed_at": "2022-12-26T13:39:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35004.json b/2022/CVE-2022-35004.json new file mode 100644 index 0000000000..aa2c0ba6b6 --- /dev/null +++ b/2022/CVE-2022-35004.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331501, + "name": "CVE-2022-35004", + "full_name": "Live-Hack-CVE\/CVE-2022-35004", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35004", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35004 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:50Z", + "updated_at": "2022-12-26T13:39:50Z", + "pushed_at": "2022-12-26T13:39:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-39050.json b/2022/CVE-2022-35100.json similarity index 75% rename from 2022/CVE-2022-39050.json rename to 2022/CVE-2022-35100.json index 2543138c7d..a4b044b2e4 100644 --- a/2022/CVE-2022-39050.json +++ b/2022/CVE-2022-35100.json @@ -1,20 +1,20 @@ [ { - "id": 582175598, - "name": "CVE-2022-39050", - "full_name": "Live-Hack-CVE\/CVE-2022-39050", + "id": 582353009, + "name": "CVE-2022-35100", + "full_name": "Live-Hack-CVE\/CVE-2022-35100", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39050", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39050 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35100", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35100 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:24:28Z", - "updated_at": "2022-12-26T01:24:28Z", - "pushed_at": "2022-12-26T01:24:31Z", + "created_at": "2022-12-26T14:55:32Z", + "updated_at": "2022-12-26T14:55:32Z", + "pushed_at": "2022-12-26T14:55:33Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35101.json b/2022/CVE-2022-35101.json new file mode 100644 index 0000000000..a047f7efa0 --- /dev/null +++ b/2022/CVE-2022-35101.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342843, + "name": "CVE-2022-35101", + "full_name": "Live-Hack-CVE\/CVE-2022-35101", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35101", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35101 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:51Z", + "updated_at": "2022-12-26T14:19:51Z", + "pushed_at": "2022-12-26T14:19:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34379.json b/2022/CVE-2022-35104.json similarity index 75% rename from 2022/CVE-2022-34379.json rename to 2022/CVE-2022-35104.json index 3d027290c6..c92fa1231b 100644 --- a/2022/CVE-2022-34379.json +++ b/2022/CVE-2022-35104.json @@ -1,20 +1,20 @@ [ { - "id": 582181340, - "name": "CVE-2022-34379", - "full_name": "Live-Hack-CVE\/CVE-2022-34379", + "id": 582342860, + "name": "CVE-2022-35104", + "full_name": "Live-Hack-CVE\/CVE-2022-35104", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34379", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34379 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35104", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35104 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:04:29Z", - "updated_at": "2022-12-26T02:04:29Z", - "pushed_at": "2022-12-26T02:04:31Z", + "created_at": "2022-12-26T14:19:54Z", + "updated_at": "2022-12-26T14:19:54Z", + "pushed_at": "2022-12-26T14:19:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-31196.json b/2022/CVE-2022-35105.json similarity index 75% rename from 2022/CVE-2022-31196.json rename to 2022/CVE-2022-35105.json index eaf716ca8a..2d1e636c61 100644 --- a/2022/CVE-2022-31196.json +++ b/2022/CVE-2022-35105.json @@ -1,20 +1,20 @@ [ { - "id": 582180313, - "name": "CVE-2022-31196", - "full_name": "Live-Hack-CVE\/CVE-2022-31196", + "id": 582342878, + "name": "CVE-2022-35105", + "full_name": "Live-Hack-CVE\/CVE-2022-35105", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31196", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31196 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35105", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35105 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:57:54Z", - "updated_at": "2022-12-26T01:57:54Z", - "pushed_at": "2022-12-26T01:57:56Z", + "created_at": "2022-12-26T14:19:58Z", + "updated_at": "2022-12-26T14:19:58Z", + "pushed_at": "2022-12-26T14:20:00Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35106.json b/2022/CVE-2022-35106.json new file mode 100644 index 0000000000..4d1ecef0c6 --- /dev/null +++ b/2022/CVE-2022-35106.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343041, + "name": "CVE-2022-35106", + "full_name": "Live-Hack-CVE\/CVE-2022-35106", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35106", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35106 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:31Z", + "updated_at": "2022-12-26T14:20:31Z", + "pushed_at": "2022-12-26T14:20:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35107.json b/2022/CVE-2022-35107.json new file mode 100644 index 0000000000..188e745359 --- /dev/null +++ b/2022/CVE-2022-35107.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342898, + "name": "CVE-2022-35107", + "full_name": "Live-Hack-CVE\/CVE-2022-35107", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35107", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35107 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:01Z", + "updated_at": "2022-12-26T14:21:33Z", + "pushed_at": "2022-12-26T14:20:04Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35108.json b/2022/CVE-2022-35108.json new file mode 100644 index 0000000000..24b7e80060 --- /dev/null +++ b/2022/CVE-2022-35108.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342918, + "name": "CVE-2022-35108", + "full_name": "Live-Hack-CVE\/CVE-2022-35108", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35108", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35108 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:05Z", + "updated_at": "2022-12-26T14:20:27Z", + "pushed_at": "2022-12-26T14:20:07Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35109.json b/2022/CVE-2022-35109.json new file mode 100644 index 0000000000..7c94164cae --- /dev/null +++ b/2022/CVE-2022-35109.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342988, + "name": "CVE-2022-35109", + "full_name": "Live-Hack-CVE\/CVE-2022-35109", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35109", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35109 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:20Z", + "updated_at": "2022-12-26T14:20:20Z", + "pushed_at": "2022-12-26T14:20:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35110.json b/2022/CVE-2022-35110.json new file mode 100644 index 0000000000..1b5c4ea7d1 --- /dev/null +++ b/2022/CVE-2022-35110.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343007, + "name": "CVE-2022-35110", + "full_name": "Live-Hack-CVE\/CVE-2022-35110", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35110", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35110 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:24Z", + "updated_at": "2022-12-26T14:20:24Z", + "pushed_at": "2022-12-26T14:20:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35111.json b/2022/CVE-2022-35111.json new file mode 100644 index 0000000000..54de5df6b3 --- /dev/null +++ b/2022/CVE-2022-35111.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343024, + "name": "CVE-2022-35111", + "full_name": "Live-Hack-CVE\/CVE-2022-35111", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35111", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35111 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:20:27Z", + "updated_at": "2022-12-26T14:20:28Z", + "pushed_at": "2022-12-26T14:20:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-15166.json b/2022/CVE-2022-35113.json similarity index 78% rename from 2020/CVE-2020-15166.json rename to 2022/CVE-2022-35113.json index b0f4f1ebf6..d27beccb16 100644 --- a/2020/CVE-2020-15166.json +++ b/2022/CVE-2022-35113.json @@ -1,20 +1,20 @@ [ { - "id": 581636337, - "name": "CVE-2020-15166", - "full_name": "Live-Hack-CVE\/CVE-2020-15166", + "id": 582352992, + "name": "CVE-2022-35113", + "full_name": "Live-Hack-CVE\/CVE-2022-35113", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-15166", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15166 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35113", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35113 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:43:13Z", - "updated_at": "2022-12-23T19:43:13Z", - "pushed_at": "2022-12-23T19:43:15Z", + "created_at": "2022-12-26T14:55:28Z", + "updated_at": "2022-12-26T14:55:28Z", + "pushed_at": "2022-12-26T14:55:30Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35114.json b/2022/CVE-2022-35114.json new file mode 100644 index 0000000000..436909d580 --- /dev/null +++ b/2022/CVE-2022-35114.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353022, + "name": "CVE-2022-35114", + "full_name": "Live-Hack-CVE\/CVE-2022-35114", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35114", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35114 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:35Z", + "updated_at": "2022-12-26T14:55:35Z", + "pushed_at": "2022-12-26T14:55:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35117.json b/2022/CVE-2022-35117.json new file mode 100644 index 0000000000..9a86b2316f --- /dev/null +++ b/2022/CVE-2022-35117.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341635, + "name": "CVE-2022-35117", + "full_name": "Live-Hack-CVE\/CVE-2022-35117", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35117", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35117 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:44Z", + "updated_at": "2022-12-26T14:15:44Z", + "pushed_at": "2022-12-26T14:15:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35121.json b/2022/CVE-2022-35121.json new file mode 100644 index 0000000000..2b736957eb --- /dev/null +++ b/2022/CVE-2022-35121.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341564, + "name": "CVE-2022-35121", + "full_name": "Live-Hack-CVE\/CVE-2022-35121", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35121", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35121 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:30Z", + "updated_at": "2022-12-26T14:15:30Z", + "pushed_at": "2022-12-26T14:15:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35122.json b/2022/CVE-2022-35122.json new file mode 100644 index 0000000000..531142c39d --- /dev/null +++ b/2022/CVE-2022-35122.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341767, + "name": "CVE-2022-35122", + "full_name": "Live-Hack-CVE\/CVE-2022-35122", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35122", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35122 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:12Z", + "updated_at": "2022-12-26T14:16:12Z", + "pushed_at": "2022-12-26T14:16:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35133.json b/2022/CVE-2022-35133.json new file mode 100644 index 0000000000..6491bff424 --- /dev/null +++ b/2022/CVE-2022-35133.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341738, + "name": "CVE-2022-35133", + "full_name": "Live-Hack-CVE\/CVE-2022-35133", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35133", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35133 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:05Z", + "updated_at": "2022-12-26T14:16:05Z", + "pushed_at": "2022-12-26T14:16:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35147.json b/2022/CVE-2022-35147.json new file mode 100644 index 0000000000..c0af1775e5 --- /dev/null +++ b/2022/CVE-2022-35147.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341668, + "name": "CVE-2022-35147", + "full_name": "Live-Hack-CVE\/CVE-2022-35147", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35147", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35147 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:51Z", + "updated_at": "2022-12-26T14:15:51Z", + "pushed_at": "2022-12-26T14:15:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35151.json b/2022/CVE-2022-35151.json new file mode 100644 index 0000000000..ee6827936a --- /dev/null +++ b/2022/CVE-2022-35151.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342014, + "name": "CVE-2022-35151", + "full_name": "Live-Hack-CVE\/CVE-2022-35151", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35151", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35151 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:03Z", + "updated_at": "2022-12-26T14:17:03Z", + "pushed_at": "2022-12-26T14:17:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35153.json b/2022/CVE-2022-35153.json new file mode 100644 index 0000000000..8971be7b0b --- /dev/null +++ b/2022/CVE-2022-35153.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331138, + "name": "CVE-2022-35153", + "full_name": "Live-Hack-CVE\/CVE-2022-35153", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35153", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35153 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:33Z", + "updated_at": "2022-12-26T13:38:33Z", + "pushed_at": "2022-12-26T13:38:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35154.json b/2022/CVE-2022-35154.json new file mode 100644 index 0000000000..7d4c4d3d82 --- /dev/null +++ b/2022/CVE-2022-35154.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331181, + "name": "CVE-2022-35154", + "full_name": "Live-Hack-CVE\/CVE-2022-35154", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35154", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35154 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:38:43Z", + "updated_at": "2022-12-26T13:38:43Z", + "pushed_at": "2022-12-26T13:38:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37023.json b/2022/CVE-2022-35164.json similarity index 78% rename from 2022/CVE-2022-37023.json rename to 2022/CVE-2022-35164.json index 6a7842cc0d..d2fc8cdd1c 100644 --- a/2022/CVE-2022-37023.json +++ b/2022/CVE-2022-35164.json @@ -1,20 +1,20 @@ [ { - "id": 582186467, - "name": "CVE-2022-37023", - "full_name": "Live-Hack-CVE\/CVE-2022-37023", + "id": 582331199, + "name": "CVE-2022-35164", + "full_name": "Live-Hack-CVE\/CVE-2022-35164", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37023", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37023 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35164", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35164 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:37:37Z", - "updated_at": "2022-12-26T02:37:37Z", - "pushed_at": "2022-12-26T02:37:39Z", + "created_at": "2022-12-26T13:38:46Z", + "updated_at": "2022-12-26T13:38:46Z", + "pushed_at": "2022-12-26T13:38:48Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-27560.json b/2022/CVE-2022-35165.json similarity index 77% rename from 2022/CVE-2022-27560.json rename to 2022/CVE-2022-35165.json index 03bd647a46..79678e0975 100644 --- a/2022/CVE-2022-27560.json +++ b/2022/CVE-2022-35165.json @@ -1,20 +1,20 @@ [ { - "id": 582180387, - "name": "CVE-2022-27560", - "full_name": "Live-Hack-CVE\/CVE-2022-27560", + "id": 582328767, + "name": "CVE-2022-35165", + "full_name": "Live-Hack-CVE\/CVE-2022-35165", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-27560", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27560 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35165", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35165 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:58:24Z", - "updated_at": "2022-12-26T01:58:24Z", - "pushed_at": "2022-12-26T01:58:26Z", + "created_at": "2022-12-26T13:30:29Z", + "updated_at": "2022-12-26T13:30:29Z", + "pushed_at": "2022-12-26T13:30:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35166.json b/2022/CVE-2022-35166.json new file mode 100644 index 0000000000..8ad31c6e90 --- /dev/null +++ b/2022/CVE-2022-35166.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328778, + "name": "CVE-2022-35166", + "full_name": "Live-Hack-CVE\/CVE-2022-35166", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35166", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35166 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:30:32Z", + "updated_at": "2022-12-26T13:30:32Z", + "pushed_at": "2022-12-26T13:30:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35167.json b/2022/CVE-2022-35167.json new file mode 100644 index 0000000000..d122f47fad --- /dev/null +++ b/2022/CVE-2022-35167.json @@ -0,0 +1,31 @@ +[ + { + "id": 582330980, + "name": "CVE-2022-35167", + "full_name": "Live-Hack-CVE\/CVE-2022-35167", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35167", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35167 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:37:57Z", + "updated_at": "2022-12-26T13:37:57Z", + "pushed_at": "2022-12-26T13:37:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35174.json b/2022/CVE-2022-35174.json new file mode 100644 index 0000000000..5ed22ff498 --- /dev/null +++ b/2022/CVE-2022-35174.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342204, + "name": "CVE-2022-35174", + "full_name": "Live-Hack-CVE\/CVE-2022-35174", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35174", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35174 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:40Z", + "updated_at": "2022-12-26T14:17:40Z", + "pushed_at": "2022-12-26T14:17:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35175.json b/2022/CVE-2022-35175.json new file mode 100644 index 0000000000..268c2b82c2 --- /dev/null +++ b/2022/CVE-2022-35175.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342473, + "name": "CVE-2022-35175", + "full_name": "Live-Hack-CVE\/CVE-2022-35175", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35175", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35175 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:38Z", + "updated_at": "2022-12-26T14:18:38Z", + "pushed_at": "2022-12-26T14:18:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35192.json b/2022/CVE-2022-35192.json deleted file mode 100644 index ded5b46c80..0000000000 --- a/2022/CVE-2022-35192.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582194183, - "name": "CVE-2022-35192", - "full_name": "Live-Hack-CVE\/CVE-2022-35192", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35192", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35192 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:26:12Z", - "updated_at": "2022-12-26T03:26:12Z", - "pushed_at": "2022-12-26T03:26:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14334.json b/2022/CVE-2022-35204.json similarity index 76% rename from 2020/CVE-2020-14334.json rename to 2022/CVE-2022-35204.json index 723d11b2ab..494d7b4dc5 100644 --- a/2020/CVE-2020-14334.json +++ b/2022/CVE-2022-35204.json @@ -1,20 +1,20 @@ [ { - "id": 581670591, - "name": "CVE-2020-14334", - "full_name": "Live-Hack-CVE\/CVE-2020-14334", + "id": 582331366, + "name": "CVE-2022-35204", + "full_name": "Live-Hack-CVE\/CVE-2022-35204", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14334", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14334 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35204", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35204 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T22:37:25Z", - "updated_at": "2022-12-23T22:37:25Z", - "pushed_at": "2022-12-23T22:37:27Z", + "created_at": "2022-12-26T13:39:24Z", + "updated_at": "2022-12-26T13:39:24Z", + "pushed_at": "2022-12-26T13:39:26Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-28199.json b/2022/CVE-2022-35212.json similarity index 78% rename from 2022/CVE-2022-28199.json rename to 2022/CVE-2022-35212.json index 4c765a554e..78b3699d00 100644 --- a/2022/CVE-2022-28199.json +++ b/2022/CVE-2022-35212.json @@ -1,20 +1,20 @@ [ { - "id": 582180984, - "name": "CVE-2022-28199", - "full_name": "Live-Hack-CVE\/CVE-2022-28199", + "id": 582331338, + "name": "CVE-2022-35212", + "full_name": "Live-Hack-CVE\/CVE-2022-35212", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-28199", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28199 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35212", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35212 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:02:11Z", - "updated_at": "2022-12-26T02:02:11Z", - "pushed_at": "2022-12-26T02:02:13Z", + "created_at": "2022-12-26T13:39:18Z", + "updated_at": "2022-12-26T13:39:18Z", + "pushed_at": "2022-12-26T13:39:20Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35239.json b/2022/CVE-2022-35239.json new file mode 100644 index 0000000000..8a3e451e44 --- /dev/null +++ b/2022/CVE-2022-35239.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352554, + "name": "CVE-2022-35239", + "full_name": "Live-Hack-CVE\/CVE-2022-35239", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35239", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35239 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:52Z", + "updated_at": "2022-12-26T14:53:52Z", + "pushed_at": "2022-12-26T14:53:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35433.json b/2022/CVE-2022-35433.json new file mode 100644 index 0000000000..b482e2394f --- /dev/null +++ b/2022/CVE-2022-35433.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343744, + "name": "CVE-2022-35433", + "full_name": "Live-Hack-CVE\/CVE-2022-35433", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35433", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35433 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:39Z", + "updated_at": "2022-12-26T14:22:39Z", + "pushed_at": "2022-12-26T14:22:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35434.json b/2022/CVE-2022-35434.json new file mode 100644 index 0000000000..f66c72dba7 --- /dev/null +++ b/2022/CVE-2022-35434.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343407, + "name": "CVE-2022-35434", + "full_name": "Live-Hack-CVE\/CVE-2022-35434", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35434", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35434 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:37Z", + "updated_at": "2022-12-26T14:21:37Z", + "pushed_at": "2022-12-26T14:21:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35447.json b/2022/CVE-2022-35447.json new file mode 100644 index 0000000000..c7bc58fb0b --- /dev/null +++ b/2022/CVE-2022-35447.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354405, + "name": "CVE-2022-35447", + "full_name": "Live-Hack-CVE\/CVE-2022-35447", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35447", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35447 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:22Z", + "updated_at": "2022-12-26T15:00:22Z", + "pushed_at": "2022-12-26T15:00:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35448.json b/2022/CVE-2022-35448.json new file mode 100644 index 0000000000..b9e87af71d --- /dev/null +++ b/2022/CVE-2022-35448.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354393, + "name": "CVE-2022-35448", + "full_name": "Live-Hack-CVE\/CVE-2022-35448", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35448", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35448 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:19Z", + "updated_at": "2022-12-26T15:00:19Z", + "pushed_at": "2022-12-26T15:00:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35449.json b/2022/CVE-2022-35449.json new file mode 100644 index 0000000000..148e9e6d6d --- /dev/null +++ b/2022/CVE-2022-35449.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354375, + "name": "CVE-2022-35449", + "full_name": "Live-Hack-CVE\/CVE-2022-35449", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35449", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35449 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:15Z", + "updated_at": "2022-12-26T15:00:15Z", + "pushed_at": "2022-12-26T15:00:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35450.json b/2022/CVE-2022-35450.json new file mode 100644 index 0000000000..df492fb930 --- /dev/null +++ b/2022/CVE-2022-35450.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354431, + "name": "CVE-2022-35450", + "full_name": "Live-Hack-CVE\/CVE-2022-35450", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35450", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35450 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:29Z", + "updated_at": "2022-12-26T15:00:29Z", + "pushed_at": "2022-12-26T15:00:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35451.json b/2022/CVE-2022-35451.json new file mode 100644 index 0000000000..c658dc09c9 --- /dev/null +++ b/2022/CVE-2022-35451.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354449, + "name": "CVE-2022-35451", + "full_name": "Live-Hack-CVE\/CVE-2022-35451", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35451", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35451 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:33Z", + "updated_at": "2022-12-26T15:00:33Z", + "pushed_at": "2022-12-26T15:00:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35452.json b/2022/CVE-2022-35452.json new file mode 100644 index 0000000000..7b482a3149 --- /dev/null +++ b/2022/CVE-2022-35452.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354419, + "name": "CVE-2022-35452", + "full_name": "Live-Hack-CVE\/CVE-2022-35452", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35452", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35452 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:26Z", + "updated_at": "2022-12-26T15:00:26Z", + "pushed_at": "2022-12-26T15:00:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35453.json b/2022/CVE-2022-35453.json new file mode 100644 index 0000000000..88b661b39b --- /dev/null +++ b/2022/CVE-2022-35453.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354478, + "name": "CVE-2022-35453", + "full_name": "Live-Hack-CVE\/CVE-2022-35453", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35453", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35453 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:37Z", + "updated_at": "2022-12-26T15:00:37Z", + "pushed_at": "2022-12-26T15:00:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35454.json b/2022/CVE-2022-35454.json new file mode 100644 index 0000000000..6582b85907 --- /dev/null +++ b/2022/CVE-2022-35454.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354598, + "name": "CVE-2022-35454", + "full_name": "Live-Hack-CVE\/CVE-2022-35454", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35454", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35454 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:59Z", + "updated_at": "2022-12-26T15:00:59Z", + "pushed_at": "2022-12-26T15:01:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35455.json b/2022/CVE-2022-35455.json new file mode 100644 index 0000000000..ddbd4df8dd --- /dev/null +++ b/2022/CVE-2022-35455.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354619, + "name": "CVE-2022-35455", + "full_name": "Live-Hack-CVE\/CVE-2022-35455", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35455", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35455 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:03Z", + "updated_at": "2022-12-26T15:01:03Z", + "pushed_at": "2022-12-26T15:01:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35456.json b/2022/CVE-2022-35456.json new file mode 100644 index 0000000000..377d23b019 --- /dev/null +++ b/2022/CVE-2022-35456.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354659, + "name": "CVE-2022-35456", + "full_name": "Live-Hack-CVE\/CVE-2022-35456", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35456", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35456 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:13Z", + "updated_at": "2022-12-26T15:01:13Z", + "pushed_at": "2022-12-26T15:01:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35458.json b/2022/CVE-2022-35458.json new file mode 100644 index 0000000000..0e85b222f5 --- /dev/null +++ b/2022/CVE-2022-35458.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354630, + "name": "CVE-2022-35458", + "full_name": "Live-Hack-CVE\/CVE-2022-35458", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35458", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35458 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:06Z", + "updated_at": "2022-12-26T15:01:06Z", + "pushed_at": "2022-12-26T15:01:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35459.json b/2022/CVE-2022-35459.json new file mode 100644 index 0000000000..0c741243e7 --- /dev/null +++ b/2022/CVE-2022-35459.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354646, + "name": "CVE-2022-35459", + "full_name": "Live-Hack-CVE\/CVE-2022-35459", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35459", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35459 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:09Z", + "updated_at": "2022-12-26T15:01:09Z", + "pushed_at": "2022-12-26T15:01:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35460.json b/2022/CVE-2022-35460.json new file mode 100644 index 0000000000..05ee4de166 --- /dev/null +++ b/2022/CVE-2022-35460.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354675, + "name": "CVE-2022-35460", + "full_name": "Live-Hack-CVE\/CVE-2022-35460", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35460", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35460 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:16Z", + "updated_at": "2022-12-26T15:01:16Z", + "pushed_at": "2022-12-26T15:01:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35461.json b/2022/CVE-2022-35461.json new file mode 100644 index 0000000000..5e5b5f64be --- /dev/null +++ b/2022/CVE-2022-35461.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354756, + "name": "CVE-2022-35461", + "full_name": "Live-Hack-CVE\/CVE-2022-35461", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35461", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35461 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:32Z", + "updated_at": "2022-12-26T15:01:32Z", + "pushed_at": "2022-12-26T15:01:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35462.json b/2022/CVE-2022-35462.json new file mode 100644 index 0000000000..e89645b960 --- /dev/null +++ b/2022/CVE-2022-35462.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354694, + "name": "CVE-2022-35462", + "full_name": "Live-Hack-CVE\/CVE-2022-35462", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35462", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35462 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:21Z", + "updated_at": "2022-12-26T15:01:21Z", + "pushed_at": "2022-12-26T15:01:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25813.json b/2022/CVE-2022-35463.json similarity index 77% rename from 2022/CVE-2022-25813.json rename to 2022/CVE-2022-35463.json index b611968057..d6e7abb0c2 100644 --- a/2022/CVE-2022-25813.json +++ b/2022/CVE-2022-35463.json @@ -1,20 +1,20 @@ [ { - "id": 582180684, - "name": "CVE-2022-25813", - "full_name": "Live-Hack-CVE\/CVE-2022-25813", + "id": 582354771, + "name": "CVE-2022-35463", + "full_name": "Live-Hack-CVE\/CVE-2022-35463", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25813", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25813 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35463", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35463 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:00:21Z", - "updated_at": "2022-12-26T02:00:21Z", - "pushed_at": "2022-12-26T02:00:23Z", + "created_at": "2022-12-26T15:01:35Z", + "updated_at": "2022-12-26T15:01:35Z", + "pushed_at": "2022-12-26T15:01:37Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35464.json b/2022/CVE-2022-35464.json new file mode 100644 index 0000000000..19a4adf1cc --- /dev/null +++ b/2022/CVE-2022-35464.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354789, + "name": "CVE-2022-35464", + "full_name": "Live-Hack-CVE\/CVE-2022-35464", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35464", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35464 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:01:38Z", + "updated_at": "2022-12-26T15:01:38Z", + "pushed_at": "2022-12-26T15:01:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35465.json b/2022/CVE-2022-35465.json new file mode 100644 index 0000000000..221f60abdb --- /dev/null +++ b/2022/CVE-2022-35465.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354040, + "name": "CVE-2022-35465", + "full_name": "Live-Hack-CVE\/CVE-2022-35465", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35465", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35465 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:08Z", + "updated_at": "2022-12-26T14:59:08Z", + "pushed_at": "2022-12-26T14:59:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35466.json b/2022/CVE-2022-35466.json new file mode 100644 index 0000000000..8914fd3981 --- /dev/null +++ b/2022/CVE-2022-35466.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354007, + "name": "CVE-2022-35466", + "full_name": "Live-Hack-CVE\/CVE-2022-35466", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35466", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35466 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:02Z", + "updated_at": "2022-12-26T14:59:02Z", + "pushed_at": "2022-12-26T14:59:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35467.json b/2022/CVE-2022-35467.json new file mode 100644 index 0000000000..9c2162b90d --- /dev/null +++ b/2022/CVE-2022-35467.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354094, + "name": "CVE-2022-35467", + "full_name": "Live-Hack-CVE\/CVE-2022-35467", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35467", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35467 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:18Z", + "updated_at": "2022-12-26T14:59:18Z", + "pushed_at": "2022-12-26T14:59:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-31798.json b/2022/CVE-2022-35468.json similarity index 76% rename from 2022/CVE-2022-31798.json rename to 2022/CVE-2022-35468.json index daffb72021..64adf28b95 100644 --- a/2022/CVE-2022-31798.json +++ b/2022/CVE-2022-35468.json @@ -1,20 +1,20 @@ [ { - "id": 582192979, - "name": "CVE-2022-31798", - "full_name": "Live-Hack-CVE\/CVE-2022-31798", + "id": 582354055, + "name": "CVE-2022-35468", + "full_name": "Live-Hack-CVE\/CVE-2022-35468", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31798", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31798 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35468", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35468 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:19:11Z", - "updated_at": "2022-12-26T03:19:11Z", - "pushed_at": "2022-12-26T03:19:13Z", + "created_at": "2022-12-26T14:59:11Z", + "updated_at": "2022-12-26T14:59:11Z", + "pushed_at": "2022-12-26T14:59:13Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35469.json b/2022/CVE-2022-35469.json new file mode 100644 index 0000000000..e31f1a2723 --- /dev/null +++ b/2022/CVE-2022-35469.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354021, + "name": "CVE-2022-35469", + "full_name": "Live-Hack-CVE\/CVE-2022-35469", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35469", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35469 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:05Z", + "updated_at": "2022-12-26T14:59:05Z", + "pushed_at": "2022-12-26T14:59:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35470.json b/2022/CVE-2022-35470.json new file mode 100644 index 0000000000..b57fa4e06f --- /dev/null +++ b/2022/CVE-2022-35470.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354196, + "name": "CVE-2022-35470", + "full_name": "Live-Hack-CVE\/CVE-2022-35470", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35470", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35470 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:39Z", + "updated_at": "2022-12-26T14:59:39Z", + "pushed_at": "2022-12-26T14:59:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35471.json b/2022/CVE-2022-35471.json new file mode 100644 index 0000000000..e62602863a --- /dev/null +++ b/2022/CVE-2022-35471.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354128, + "name": "CVE-2022-35471", + "full_name": "Live-Hack-CVE\/CVE-2022-35471", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35471", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35471 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:24Z", + "updated_at": "2022-12-26T14:59:25Z", + "pushed_at": "2022-12-26T14:59:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35472.json b/2022/CVE-2022-35472.json new file mode 100644 index 0000000000..a29666d579 --- /dev/null +++ b/2022/CVE-2022-35472.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354112, + "name": "CVE-2022-35472", + "full_name": "Live-Hack-CVE\/CVE-2022-35472", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35472", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35472 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:21Z", + "updated_at": "2022-12-26T14:59:21Z", + "pushed_at": "2022-12-26T14:59:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35473.json b/2022/CVE-2022-35473.json new file mode 100644 index 0000000000..e88da002d9 --- /dev/null +++ b/2022/CVE-2022-35473.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354231, + "name": "CVE-2022-35473", + "full_name": "Live-Hack-CVE\/CVE-2022-35473", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35473", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35473 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:45Z", + "updated_at": "2022-12-26T14:59:45Z", + "pushed_at": "2022-12-26T14:59:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35474.json b/2022/CVE-2022-35474.json new file mode 100644 index 0000000000..2488ca940c --- /dev/null +++ b/2022/CVE-2022-35474.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354252, + "name": "CVE-2022-35474", + "full_name": "Live-Hack-CVE\/CVE-2022-35474", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35474", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35474 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:48Z", + "updated_at": "2022-12-26T14:59:48Z", + "pushed_at": "2022-12-26T14:59:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36200.json b/2022/CVE-2022-35475.json similarity index 75% rename from 2022/CVE-2022-36200.json rename to 2022/CVE-2022-35475.json index 1d0ace1e11..e42243f532 100644 --- a/2022/CVE-2022-36200.json +++ b/2022/CVE-2022-35475.json @@ -1,20 +1,20 @@ [ { - "id": 582192943, - "name": "CVE-2022-36200", - "full_name": "Live-Hack-CVE\/CVE-2022-36200", + "id": 582354211, + "name": "CVE-2022-35475", + "full_name": "Live-Hack-CVE\/CVE-2022-35475", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36200", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36200 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35475", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35475 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:19:01Z", - "updated_at": "2022-12-26T03:19:01Z", - "pushed_at": "2022-12-26T03:19:03Z", + "created_at": "2022-12-26T14:59:42Z", + "updated_at": "2022-12-26T14:59:42Z", + "pushed_at": "2022-12-26T14:59:44Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35476.json b/2022/CVE-2022-35476.json new file mode 100644 index 0000000000..1481b8ae71 --- /dev/null +++ b/2022/CVE-2022-35476.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353253, + "name": "CVE-2022-35476", + "full_name": "Live-Hack-CVE\/CVE-2022-35476", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35476", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35476 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:18Z", + "updated_at": "2022-12-26T14:56:18Z", + "pushed_at": "2022-12-26T14:56:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36202.json b/2022/CVE-2022-35477.json similarity index 75% rename from 2022/CVE-2022-36202.json rename to 2022/CVE-2022-35477.json index 00bed4bf9a..bdaa8af2dc 100644 --- a/2022/CVE-2022-36202.json +++ b/2022/CVE-2022-35477.json @@ -1,20 +1,20 @@ [ { - "id": 582186572, - "name": "CVE-2022-36202", - "full_name": "Live-Hack-CVE\/CVE-2022-36202", + "id": 582353145, + "name": "CVE-2022-35477", + "full_name": "Live-Hack-CVE\/CVE-2022-35477", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36202", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36202 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35477", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35477 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:38:17Z", - "updated_at": "2022-12-26T02:38:17Z", - "pushed_at": "2022-12-26T02:38:19Z", + "created_at": "2022-12-26T14:55:58Z", + "updated_at": "2022-12-26T14:55:58Z", + "pushed_at": "2022-12-26T14:56:00Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36203.json b/2022/CVE-2022-35478.json similarity index 75% rename from 2022/CVE-2022-36203.json rename to 2022/CVE-2022-35478.json index b9867004b0..5b294e1a2d 100644 --- a/2022/CVE-2022-36203.json +++ b/2022/CVE-2022-35478.json @@ -1,20 +1,20 @@ [ { - "id": 582186581, - "name": "CVE-2022-36203", - "full_name": "Live-Hack-CVE\/CVE-2022-36203", + "id": 582353182, + "name": "CVE-2022-35478", + "full_name": "Live-Hack-CVE\/CVE-2022-35478", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36203", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36203 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35478", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35478 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:38:20Z", - "updated_at": "2022-12-26T02:38:20Z", - "pushed_at": "2022-12-26T02:38:22Z", + "created_at": "2022-12-26T14:56:05Z", + "updated_at": "2022-12-26T14:56:05Z", + "pushed_at": "2022-12-26T14:56:07Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-14307.json b/2022/CVE-2022-35479.json similarity index 78% rename from 2020/CVE-2020-14307.json rename to 2022/CVE-2022-35479.json index f1b01e6161..9a60124afa 100644 --- a/2020/CVE-2020-14307.json +++ b/2022/CVE-2022-35479.json @@ -1,20 +1,20 @@ [ { - "id": 581669236, - "name": "CVE-2020-14307", - "full_name": "Live-Hack-CVE\/CVE-2020-14307", + "id": 582353197, + "name": "CVE-2022-35479", + "full_name": "Live-Hack-CVE\/CVE-2022-35479", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-14307", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14307 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35479", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35479 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T22:29:54Z", - "updated_at": "2022-12-23T22:29:55Z", - "pushed_at": "2022-12-23T22:29:57Z", + "created_at": "2022-12-26T14:56:08Z", + "updated_at": "2022-12-26T14:56:08Z", + "pushed_at": "2022-12-26T14:56:10Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35481.json b/2022/CVE-2022-35481.json new file mode 100644 index 0000000000..bd8282839f --- /dev/null +++ b/2022/CVE-2022-35481.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353213, + "name": "CVE-2022-35481", + "full_name": "Live-Hack-CVE\/CVE-2022-35481", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35481", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35481 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:11Z", + "updated_at": "2022-12-26T14:56:11Z", + "pushed_at": "2022-12-26T14:56:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35482.json b/2022/CVE-2022-35482.json new file mode 100644 index 0000000000..fcffb91f22 --- /dev/null +++ b/2022/CVE-2022-35482.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353235, + "name": "CVE-2022-35482", + "full_name": "Live-Hack-CVE\/CVE-2022-35482", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35482", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35482 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:15Z", + "updated_at": "2022-12-26T14:56:15Z", + "pushed_at": "2022-12-26T14:56:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35483.json b/2022/CVE-2022-35483.json new file mode 100644 index 0000000000..cc047f361a --- /dev/null +++ b/2022/CVE-2022-35483.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353260, + "name": "CVE-2022-35483", + "full_name": "Live-Hack-CVE\/CVE-2022-35483", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35483", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35483 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:21Z", + "updated_at": "2022-12-26T14:56:22Z", + "pushed_at": "2022-12-26T14:56:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35484.json b/2022/CVE-2022-35484.json new file mode 100644 index 0000000000..ed47bd99e9 --- /dev/null +++ b/2022/CVE-2022-35484.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353275, + "name": "CVE-2022-35484", + "full_name": "Live-Hack-CVE\/CVE-2022-35484", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35484", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35484 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:25Z", + "updated_at": "2022-12-26T14:56:25Z", + "pushed_at": "2022-12-26T14:56:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35485.json b/2022/CVE-2022-35485.json new file mode 100644 index 0000000000..fc7f176965 --- /dev/null +++ b/2022/CVE-2022-35485.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353294, + "name": "CVE-2022-35485", + "full_name": "Live-Hack-CVE\/CVE-2022-35485", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35485", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35485 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:28Z", + "updated_at": "2022-12-26T14:56:28Z", + "pushed_at": "2022-12-26T14:56:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35486.json b/2022/CVE-2022-35486.json new file mode 100644 index 0000000000..38fb035e05 --- /dev/null +++ b/2022/CVE-2022-35486.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353315, + "name": "CVE-2022-35486", + "full_name": "Live-Hack-CVE\/CVE-2022-35486", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35486", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35486 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:56:31Z", + "updated_at": "2022-12-26T14:56:31Z", + "pushed_at": "2022-12-26T14:56:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35516.json b/2022/CVE-2022-35516.json new file mode 100644 index 0000000000..0585e24d36 --- /dev/null +++ b/2022/CVE-2022-35516.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341544, + "name": "CVE-2022-35516", + "full_name": "Live-Hack-CVE\/CVE-2022-35516", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35516", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35516 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:27Z", + "updated_at": "2022-12-26T14:15:27Z", + "pushed_at": "2022-12-26T14:15:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35540.json b/2022/CVE-2022-35540.json new file mode 100644 index 0000000000..a9bb56fd2e --- /dev/null +++ b/2022/CVE-2022-35540.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331419, + "name": "CVE-2022-35540", + "full_name": "Live-Hack-CVE\/CVE-2022-35540", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35540", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35540 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:37Z", + "updated_at": "2022-12-26T13:39:37Z", + "pushed_at": "2022-12-26T13:39:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35554.json b/2022/CVE-2022-35554.json new file mode 100644 index 0000000000..2e1a1d205a --- /dev/null +++ b/2022/CVE-2022-35554.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328821, + "name": "CVE-2022-35554", + "full_name": "Live-Hack-CVE\/CVE-2022-35554", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35554", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35554 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:30:42Z", + "updated_at": "2022-12-26T13:30:42Z", + "pushed_at": "2022-12-26T13:30:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35555.json b/2022/CVE-2022-35555.json new file mode 100644 index 0000000000..a701161246 --- /dev/null +++ b/2022/CVE-2022-35555.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397591, + "name": "CVE-2022-35555", + "full_name": "Live-Hack-CVE\/CVE-2022-35555", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35555", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35555 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:22Z", + "updated_at": "2022-12-26T17:43:22Z", + "pushed_at": "2022-12-26T17:43:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35557.json b/2022/CVE-2022-35557.json new file mode 100644 index 0000000000..505280fb77 --- /dev/null +++ b/2022/CVE-2022-35557.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397474, + "name": "CVE-2022-35557", + "full_name": "Live-Hack-CVE\/CVE-2022-35557", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35557", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35557 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:57Z", + "updated_at": "2022-12-26T17:42:57Z", + "pushed_at": "2022-12-26T17:42:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35558.json b/2022/CVE-2022-35558.json new file mode 100644 index 0000000000..3fd8ffca1b --- /dev/null +++ b/2022/CVE-2022-35558.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397578, + "name": "CVE-2022-35558", + "full_name": "Live-Hack-CVE\/CVE-2022-35558", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35558", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35558 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:43:19Z", + "updated_at": "2022-12-26T17:43:19Z", + "pushed_at": "2022-12-26T17:43:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35559.json b/2022/CVE-2022-35559.json new file mode 100644 index 0000000000..52af9272dd --- /dev/null +++ b/2022/CVE-2022-35559.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397458, + "name": "CVE-2022-35559", + "full_name": "Live-Hack-CVE\/CVE-2022-35559", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35559", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35559 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:53Z", + "updated_at": "2022-12-26T17:42:53Z", + "pushed_at": "2022-12-26T17:42:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35560.json b/2022/CVE-2022-35560.json new file mode 100644 index 0000000000..1733764578 --- /dev/null +++ b/2022/CVE-2022-35560.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397431, + "name": "CVE-2022-35560", + "full_name": "Live-Hack-CVE\/CVE-2022-35560", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35560", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35560 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:47Z", + "updated_at": "2022-12-26T17:42:47Z", + "pushed_at": "2022-12-26T17:42:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35561.json b/2022/CVE-2022-35561.json new file mode 100644 index 0000000000..99ab3d0d25 --- /dev/null +++ b/2022/CVE-2022-35561.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397443, + "name": "CVE-2022-35561", + "full_name": "Live-Hack-CVE\/CVE-2022-35561", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35561", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35561 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:50Z", + "updated_at": "2022-12-26T17:42:50Z", + "pushed_at": "2022-12-26T17:42:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-2026.json b/2022/CVE-2022-35598.json similarity index 76% rename from 2020/CVE-2020-2026.json rename to 2022/CVE-2022-35598.json index 5dfe2405ef..8eef8d3763 100644 --- a/2020/CVE-2020-2026.json +++ b/2022/CVE-2022-35598.json @@ -1,20 +1,20 @@ [ { - "id": 581636956, - "name": "CVE-2020-2026", - "full_name": "Live-Hack-CVE\/CVE-2020-2026", + "id": 582342234, + "name": "CVE-2022-35598", + "full_name": "Live-Hack-CVE\/CVE-2022-35598", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-2026", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2026 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35598", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35598 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:45:38Z", - "updated_at": "2022-12-23T19:45:38Z", - "pushed_at": "2022-12-23T19:45:39Z", + "created_at": "2022-12-26T14:17:47Z", + "updated_at": "2022-12-26T14:17:47Z", + "pushed_at": "2022-12-26T14:17:49Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35599.json b/2022/CVE-2022-35599.json new file mode 100644 index 0000000000..fa58176eff --- /dev/null +++ b/2022/CVE-2022-35599.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341995, + "name": "CVE-2022-35599", + "full_name": "Live-Hack-CVE\/CVE-2022-35599", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35599", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35599 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:59Z", + "updated_at": "2022-12-26T14:16:59Z", + "pushed_at": "2022-12-26T14:17:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35601.json b/2022/CVE-2022-35601.json new file mode 100644 index 0000000000..d86fae6fbf --- /dev/null +++ b/2022/CVE-2022-35601.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341955, + "name": "CVE-2022-35601", + "full_name": "Live-Hack-CVE\/CVE-2022-35601", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35601", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35601 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:52Z", + "updated_at": "2022-12-26T14:16:52Z", + "pushed_at": "2022-12-26T14:16:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35602.json b/2022/CVE-2022-35602.json new file mode 100644 index 0000000000..2936747971 --- /dev/null +++ b/2022/CVE-2022-35602.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341972, + "name": "CVE-2022-35602", + "full_name": "Live-Hack-CVE\/CVE-2022-35602", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35602", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35602 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:16:56Z", + "updated_at": "2022-12-26T14:16:56Z", + "pushed_at": "2022-12-26T14:16:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35603.json b/2022/CVE-2022-35603.json new file mode 100644 index 0000000000..9d7bb59d71 --- /dev/null +++ b/2022/CVE-2022-35603.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342217, + "name": "CVE-2022-35603", + "full_name": "Live-Hack-CVE\/CVE-2022-35603", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35603", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35603 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:43Z", + "updated_at": "2022-12-26T14:17:43Z", + "pushed_at": "2022-12-26T14:17:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37841.json b/2022/CVE-2022-35604.json similarity index 76% rename from 2022/CVE-2022-37841.json rename to 2022/CVE-2022-35604.json index 8638f7065b..360be41e31 100644 --- a/2022/CVE-2022-37841.json +++ b/2022/CVE-2022-35604.json @@ -1,20 +1,20 @@ [ { - "id": 582175433, - "name": "CVE-2022-37841", - "full_name": "Live-Hack-CVE\/CVE-2022-37841", + "id": 582342040, + "name": "CVE-2022-35604", + "full_name": "Live-Hack-CVE\/CVE-2022-35604", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37841", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37841 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35604", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35604 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:23:09Z", - "updated_at": "2022-12-26T01:23:09Z", - "pushed_at": "2022-12-26T01:23:11Z", + "created_at": "2022-12-26T14:17:08Z", + "updated_at": "2022-12-26T14:17:08Z", + "pushed_at": "2022-12-26T14:17:10Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35605.json b/2022/CVE-2022-35605.json new file mode 100644 index 0000000000..6ce9cebc44 --- /dev/null +++ b/2022/CVE-2022-35605.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342186, + "name": "CVE-2022-35605", + "full_name": "Live-Hack-CVE\/CVE-2022-35605", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35605", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35605 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:36Z", + "updated_at": "2022-12-26T14:17:36Z", + "pushed_at": "2022-12-26T14:17:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35606.json b/2022/CVE-2022-35606.json new file mode 100644 index 0000000000..4b1c7ff835 --- /dev/null +++ b/2022/CVE-2022-35606.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342109, + "name": "CVE-2022-35606", + "full_name": "Live-Hack-CVE\/CVE-2022-35606", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35606", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35606 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:22Z", + "updated_at": "2022-12-26T14:17:22Z", + "pushed_at": "2022-12-26T14:17:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2271.json b/2022/CVE-2022-35623.json similarity index 77% rename from 2022/CVE-2022-2271.json rename to 2022/CVE-2022-35623.json index 37341a91e0..0640b35cd1 100644 --- a/2022/CVE-2022-2271.json +++ b/2022/CVE-2022-35623.json @@ -1,20 +1,20 @@ [ { - "id": 582180029, - "name": "CVE-2022-2271", - "full_name": "Live-Hack-CVE\/CVE-2022-2271", + "id": 582388493, + "name": "CVE-2022-35623", + "full_name": "Live-Hack-CVE\/CVE-2022-35623", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2271", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2271 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35623", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35623 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:56:11Z", - "updated_at": "2022-12-26T01:56:11Z", - "pushed_at": "2022-12-26T01:56:13Z", + "created_at": "2022-12-26T17:07:36Z", + "updated_at": "2022-12-26T17:07:36Z", + "pushed_at": "2022-12-26T17:07:38Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36387.json b/2022/CVE-2022-35624.json similarity index 78% rename from 2022/CVE-2022-36387.json rename to 2022/CVE-2022-35624.json index c06f3c2c26..46304af2c2 100644 --- a/2022/CVE-2022-36387.json +++ b/2022/CVE-2022-35624.json @@ -1,20 +1,20 @@ [ { - "id": 582175043, - "name": "CVE-2022-36387", - "full_name": "Live-Hack-CVE\/CVE-2022-36387", + "id": 582353788, + "name": "CVE-2022-35624", + "full_name": "Live-Hack-CVE\/CVE-2022-35624", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36387", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36387 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35624", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35624 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T01:20:21Z", - "updated_at": "2022-12-26T01:20:21Z", - "pushed_at": "2022-12-26T01:20:23Z", + "created_at": "2022-12-26T14:58:14Z", + "updated_at": "2022-12-26T14:58:14Z", + "pushed_at": "2022-12-26T14:58:16Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35665.json b/2022/CVE-2022-35665.json new file mode 100644 index 0000000000..eed53379e5 --- /dev/null +++ b/2022/CVE-2022-35665.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397847, + "name": "CVE-2022-35665", + "full_name": "Live-Hack-CVE\/CVE-2022-35665", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35665", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35665 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:21Z", + "updated_at": "2022-12-26T17:44:21Z", + "pushed_at": "2022-12-26T17:44:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36619.json b/2022/CVE-2022-35666.json similarity index 76% rename from 2022/CVE-2022-36619.json rename to 2022/CVE-2022-35666.json index e4a26b7320..292fee66f9 100644 --- a/2022/CVE-2022-36619.json +++ b/2022/CVE-2022-35666.json @@ -1,20 +1,20 @@ [ { - "id": 582192704, - "name": "CVE-2022-36619", - "full_name": "Live-Hack-CVE\/CVE-2022-36619", + "id": 582397817, + "name": "CVE-2022-35666", + "full_name": "Live-Hack-CVE\/CVE-2022-35666", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36619", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36619 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35666", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35666 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:17:35Z", - "updated_at": "2022-12-26T03:17:35Z", - "pushed_at": "2022-12-26T03:17:36Z", + "created_at": "2022-12-26T17:44:14Z", + "updated_at": "2022-12-26T17:44:14Z", + "pushed_at": "2022-12-26T17:44:16Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35667.json b/2022/CVE-2022-35667.json new file mode 100644 index 0000000000..2890336738 --- /dev/null +++ b/2022/CVE-2022-35667.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397833, + "name": "CVE-2022-35667", + "full_name": "Live-Hack-CVE\/CVE-2022-35667", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35667", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35667 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:17Z", + "updated_at": "2022-12-26T17:44:17Z", + "pushed_at": "2022-12-26T17:44:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35668.json b/2022/CVE-2022-35668.json new file mode 100644 index 0000000000..7cdd2d232a --- /dev/null +++ b/2022/CVE-2022-35668.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397883, + "name": "CVE-2022-35668", + "full_name": "Live-Hack-CVE\/CVE-2022-35668", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35668", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35668 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:31Z", + "updated_at": "2022-12-26T17:44:31Z", + "pushed_at": "2022-12-26T17:44:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-1117.json b/2022/CVE-2022-35670.json similarity index 77% rename from 2022/CVE-2022-1117.json rename to 2022/CVE-2022-35670.json index 0018f8f071..e1f0ae3ba5 100644 --- a/2022/CVE-2022-1117.json +++ b/2022/CVE-2022-35670.json @@ -1,20 +1,20 @@ [ { - "id": 582181445, - "name": "CVE-2022-1117", - "full_name": "Live-Hack-CVE\/CVE-2022-1117", + "id": 582397864, + "name": "CVE-2022-35670", + "full_name": "Live-Hack-CVE\/CVE-2022-35670", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-1117", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1117 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35670", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35670 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:05:01Z", - "updated_at": "2022-12-26T02:05:01Z", - "pushed_at": "2022-12-26T02:05:03Z", + "created_at": "2022-12-26T17:44:24Z", + "updated_at": "2022-12-26T17:44:24Z", + "pushed_at": "2022-12-26T17:44:26Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35671.json b/2022/CVE-2022-35671.json new file mode 100644 index 0000000000..3d06c3f1c0 --- /dev/null +++ b/2022/CVE-2022-35671.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397874, + "name": "CVE-2022-35671", + "full_name": "Live-Hack-CVE\/CVE-2022-35671", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35671", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35671 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:44:28Z", + "updated_at": "2022-12-26T17:44:28Z", + "pushed_at": "2022-12-26T17:44:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35678.json b/2022/CVE-2022-35678.json new file mode 100644 index 0000000000..285f72635b --- /dev/null +++ b/2022/CVE-2022-35678.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396406, + "name": "CVE-2022-35678", + "full_name": "Live-Hack-CVE\/CVE-2022-35678", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35678", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35678 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:38:44Z", + "updated_at": "2022-12-26T17:38:44Z", + "pushed_at": "2022-12-26T17:38:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35692.json b/2022/CVE-2022-35692.json deleted file mode 100644 index 7b988dea52..0000000000 --- a/2022/CVE-2022-35692.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187014, - "name": "CVE-2022-35692", - "full_name": "Live-Hack-CVE\/CVE-2022-35692", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35692", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35692 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:13Z", - "updated_at": "2022-12-26T02:41:13Z", - "pushed_at": "2022-12-26T02:41:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-35734.json b/2022/CVE-2022-35734.json new file mode 100644 index 0000000000..9a109e7e29 --- /dev/null +++ b/2022/CVE-2022-35734.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352693, + "name": "CVE-2022-35734", + "full_name": "Live-Hack-CVE\/CVE-2022-35734", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35734", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35734 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:23Z", + "updated_at": "2022-12-26T14:54:23Z", + "pushed_at": "2022-12-26T14:54:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35847.json b/2022/CVE-2022-35847.json deleted file mode 100644 index ef25e95d84..0000000000 --- a/2022/CVE-2022-35847.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175071, - "name": "CVE-2022-35847", - "full_name": "Live-Hack-CVE\/CVE-2022-35847", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35847", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35847 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:20:37Z", - "updated_at": "2022-12-26T01:20:37Z", - "pushed_at": "2022-12-26T01:20:39Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25711.json b/2022/CVE-2022-35909.json similarity index 75% rename from 2020/CVE-2020-25711.json rename to 2022/CVE-2022-35909.json index b3fc259b43..dc87e20223 100644 --- a/2020/CVE-2020-25711.json +++ b/2022/CVE-2022-35909.json @@ -1,20 +1,20 @@ [ { - "id": 581654977, - "name": "CVE-2020-25711", - "full_name": "Live-Hack-CVE\/CVE-2020-25711", + "id": 582330908, + "name": "CVE-2022-35909", + "full_name": "Live-Hack-CVE\/CVE-2022-35909", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-25711", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25711 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35909", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35909 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T21:11:53Z", - "updated_at": "2022-12-23T21:11:53Z", - "pushed_at": "2022-12-23T21:11:55Z", + "created_at": "2022-12-26T13:37:43Z", + "updated_at": "2022-12-26T13:37:43Z", + "pushed_at": "2022-12-26T13:37:45Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21537.json b/2022/CVE-2022-35910.json similarity index 78% rename from 2022/CVE-2022-21537.json rename to 2022/CVE-2022-35910.json index ed06d102fd..b6e342f63e 100644 --- a/2022/CVE-2022-21537.json +++ b/2022/CVE-2022-35910.json @@ -1,20 +1,20 @@ [ { - "id": 582194467, - "name": "CVE-2022-21537", - "full_name": "Live-Hack-CVE\/CVE-2022-21537", + "id": 582330960, + "name": "CVE-2022-35910", + "full_name": "Live-Hack-CVE\/CVE-2022-35910", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21537", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21537 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35910", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35910 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:28:01Z", - "updated_at": "2022-12-26T03:28:01Z", - "pushed_at": "2022-12-26T03:28:03Z", + "created_at": "2022-12-26T13:37:53Z", + "updated_at": "2022-12-26T13:37:53Z", + "pushed_at": "2022-12-26T13:37:55Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-35911.json b/2022/CVE-2022-35911.json deleted file mode 100644 index d3b272f672..0000000000 --- a/2022/CVE-2022-35911.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187198, - "name": "CVE-2022-35911", - "full_name": "Live-Hack-CVE\/CVE-2022-35911", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35911", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35911 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:42:26Z", - "updated_at": "2022-12-26T02:42:27Z", - "pushed_at": "2022-12-26T02:42:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-35933.json b/2022/CVE-2022-35933.json deleted file mode 100644 index 2a4f659bf7..0000000000 --- a/2022/CVE-2022-35933.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180305, - "name": "CVE-2022-35933", - "full_name": "Live-Hack-CVE\/CVE-2022-35933", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35933", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35933 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:51Z", - "updated_at": "2022-12-26T01:57:51Z", - "pushed_at": "2022-12-26T01:57:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-35942.json b/2022/CVE-2022-35942.json new file mode 100644 index 0000000000..d95c512af3 --- /dev/null +++ b/2022/CVE-2022-35942.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396989, + "name": "CVE-2022-35942", + "full_name": "Live-Hack-CVE\/CVE-2022-35942", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35942", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35942 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:00Z", + "updated_at": "2022-12-26T17:41:00Z", + "pushed_at": "2022-12-26T17:41:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35943.json b/2022/CVE-2022-35943.json new file mode 100644 index 0000000000..f051832f14 --- /dev/null +++ b/2022/CVE-2022-35943.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397026, + "name": "CVE-2022-35943", + "full_name": "Live-Hack-CVE\/CVE-2022-35943", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35943", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35943 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:10Z", + "updated_at": "2022-12-26T17:41:10Z", + "pushed_at": "2022-12-26T17:41:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35949.json b/2022/CVE-2022-35949.json new file mode 100644 index 0000000000..c202aebcc5 --- /dev/null +++ b/2022/CVE-2022-35949.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396970, + "name": "CVE-2022-35949", + "full_name": "Live-Hack-CVE\/CVE-2022-35949", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35949", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35949 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:57Z", + "updated_at": "2022-12-26T17:40:57Z", + "pushed_at": "2022-12-26T17:40:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35953.json b/2022/CVE-2022-35953.json new file mode 100644 index 0000000000..28b78d35f4 --- /dev/null +++ b/2022/CVE-2022-35953.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397012, + "name": "CVE-2022-35953", + "full_name": "Live-Hack-CVE\/CVE-2022-35953", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35953", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35953 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:07Z", + "updated_at": "2022-12-26T17:41:07Z", + "pushed_at": "2022-12-26T17:41:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35954.json b/2022/CVE-2022-35954.json new file mode 100644 index 0000000000..d78dd8df36 --- /dev/null +++ b/2022/CVE-2022-35954.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396787, + "name": "CVE-2022-35954", + "full_name": "Live-Hack-CVE\/CVE-2022-35954", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35954", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35954 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:19Z", + "updated_at": "2022-12-26T17:40:19Z", + "pushed_at": "2022-12-26T17:40:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35956.json b/2022/CVE-2022-35956.json new file mode 100644 index 0000000000..6d88278d02 --- /dev/null +++ b/2022/CVE-2022-35956.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397001, + "name": "CVE-2022-35956", + "full_name": "Live-Hack-CVE\/CVE-2022-35956", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35956", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35956 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:03Z", + "updated_at": "2022-12-26T17:41:03Z", + "pushed_at": "2022-12-26T17:41:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35962.json b/2022/CVE-2022-35962.json deleted file mode 100644 index 7158aa88a5..0000000000 --- a/2022/CVE-2022-35962.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180956, - "name": "CVE-2022-35962", - "full_name": "Live-Hack-CVE\/CVE-2022-35962", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35962", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35962 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:01:58Z", - "updated_at": "2022-12-26T02:01:58Z", - "pushed_at": "2022-12-26T02:02:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-35978.json b/2022/CVE-2022-35978.json new file mode 100644 index 0000000000..37657dce3e --- /dev/null +++ b/2022/CVE-2022-35978.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353728, + "name": "CVE-2022-35978", + "full_name": "Live-Hack-CVE\/CVE-2022-35978", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35978", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35978 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:00Z", + "updated_at": "2022-12-26T14:58:00Z", + "pushed_at": "2022-12-26T14:58:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-35980.json b/2022/CVE-2022-35980.json new file mode 100644 index 0000000000..a3b7e2bb5d --- /dev/null +++ b/2022/CVE-2022-35980.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397329, + "name": "CVE-2022-35980", + "full_name": "Live-Hack-CVE\/CVE-2022-35980", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-35980", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35980 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:27Z", + "updated_at": "2022-12-26T17:42:27Z", + "pushed_at": "2022-12-26T17:42:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36006.json b/2022/CVE-2022-36006.json new file mode 100644 index 0000000000..db60e1852a --- /dev/null +++ b/2022/CVE-2022-36006.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396749, + "name": "CVE-2022-36006", + "full_name": "Live-Hack-CVE\/CVE-2022-36006", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36006", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36006 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:10Z", + "updated_at": "2022-12-26T17:40:10Z", + "pushed_at": "2022-12-26T17:40:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36007.json b/2022/CVE-2022-36007.json new file mode 100644 index 0000000000..80856f5fa5 --- /dev/null +++ b/2022/CVE-2022-36007.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396732, + "name": "CVE-2022-36007", + "full_name": "Live-Hack-CVE\/CVE-2022-36007", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36007", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36007 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:06Z", + "updated_at": "2022-12-26T17:40:06Z", + "pushed_at": "2022-12-26T17:40:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-21814.json b/2022/CVE-2022-36010.json similarity index 76% rename from 2022/CVE-2022-21814.json rename to 2022/CVE-2022-36010.json index 317ccf9aff..8a62b02186 100644 --- a/2022/CVE-2022-21814.json +++ b/2022/CVE-2022-36010.json @@ -1,20 +1,20 @@ [ { - "id": 582187466, - "name": "CVE-2022-21814", - "full_name": "Live-Hack-CVE\/CVE-2022-21814", + "id": 582396395, + "name": "CVE-2022-36010", + "full_name": "Live-Hack-CVE\/CVE-2022-36010", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-21814", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21814 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36010", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36010 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:43:52Z", - "updated_at": "2022-12-26T02:43:52Z", - "pushed_at": "2022-12-26T02:43:54Z", + "created_at": "2022-12-26T17:38:40Z", + "updated_at": "2022-12-26T17:38:41Z", + "pushed_at": "2022-12-26T17:38:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36034.json b/2022/CVE-2022-36034.json deleted file mode 100644 index 3e99167b79..0000000000 --- a/2022/CVE-2022-36034.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199272, - "name": "CVE-2022-36034", - "full_name": "Live-Hack-CVE\/CVE-2022-36034", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36034", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36034 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:51Z", - "updated_at": "2022-12-26T03:58:51Z", - "pushed_at": "2022-12-26T03:58:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36035.json b/2022/CVE-2022-36035.json deleted file mode 100644 index 435c58ba7b..0000000000 --- a/2022/CVE-2022-36035.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180351, - "name": "CVE-2022-36035", - "full_name": "Live-Hack-CVE\/CVE-2022-36035", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36035", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36035 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:58:10Z", - "updated_at": "2022-12-26T01:58:10Z", - "pushed_at": "2022-12-26T01:58:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36037.json b/2022/CVE-2022-36037.json deleted file mode 100644 index c7cc2e1e53..0000000000 --- a/2022/CVE-2022-36037.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180811, - "name": "CVE-2022-36037", - "full_name": "Live-Hack-CVE\/CVE-2022-36037", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36037", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36037 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:00:56Z", - "updated_at": "2022-12-26T02:00:56Z", - "pushed_at": "2022-12-26T02:00:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36046.json b/2022/CVE-2022-36046.json deleted file mode 100644 index 481a68894d..0000000000 --- a/2022/CVE-2022-36046.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181209, - "name": "CVE-2022-36046", - "full_name": "Live-Hack-CVE\/CVE-2022-36046", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36046", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36046 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:03:34Z", - "updated_at": "2022-12-26T02:03:34Z", - "pushed_at": "2022-12-26T02:03:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36048.json b/2022/CVE-2022-36048.json deleted file mode 100644 index 9d704a5d23..0000000000 --- a/2022/CVE-2022-36048.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180075, - "name": "CVE-2022-36048", - "full_name": "Live-Hack-CVE\/CVE-2022-36048", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36048", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36048 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:24Z", - "updated_at": "2022-12-26T01:56:24Z", - "pushed_at": "2022-12-26T01:56:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36052.json b/2022/CVE-2022-36052.json deleted file mode 100644 index ac1781acce..0000000000 --- a/2022/CVE-2022-36052.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181180, - "name": "CVE-2022-36052", - "full_name": "Live-Hack-CVE\/CVE-2022-36052", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36052", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36052 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:03:24Z", - "updated_at": "2022-12-26T02:03:24Z", - "pushed_at": "2022-12-26T02:03:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36053.json b/2022/CVE-2022-36053.json deleted file mode 100644 index 30b420f7c3..0000000000 --- a/2022/CVE-2022-36053.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181299, - "name": "CVE-2022-36053", - "full_name": "Live-Hack-CVE\/CVE-2022-36053", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36053", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36053 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:15Z", - "updated_at": "2022-12-26T02:04:15Z", - "pushed_at": "2022-12-26T02:04:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36054.json b/2022/CVE-2022-36054.json deleted file mode 100644 index 80df2fa537..0000000000 --- a/2022/CVE-2022-36054.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181330, - "name": "CVE-2022-36054", - "full_name": "Live-Hack-CVE\/CVE-2022-36054", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36054", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36054 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:26Z", - "updated_at": "2022-12-26T02:04:26Z", - "pushed_at": "2022-12-26T02:04:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36055.json b/2022/CVE-2022-36055.json deleted file mode 100644 index 63d44bf3c0..0000000000 --- a/2022/CVE-2022-36055.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180019, - "name": "CVE-2022-36055", - "full_name": "Live-Hack-CVE\/CVE-2022-36055", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36055", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36055 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:07Z", - "updated_at": "2022-12-26T01:56:07Z", - "pushed_at": "2022-12-26T01:56:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36067.json b/2022/CVE-2022-36067.json new file mode 100644 index 0000000000..e6f702598e --- /dev/null +++ b/2022/CVE-2022-36067.json @@ -0,0 +1,31 @@ +[ + { + "id": 562153901, + "name": "Exploit-For-CVE-2022-36067", + "full_name": "Prathamrajgor\/Exploit-For-CVE-2022-36067", + "owner": { + "login": "Prathamrajgor", + "id": 78405248, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78405248?v=4", + "html_url": "https:\/\/github.com\/Prathamrajgor" + }, + "html_url": "https:\/\/github.com\/Prathamrajgor\/Exploit-For-CVE-2022-36067", + "description": "This repo contains payload for the CVE-2022-36067", + "fork": false, + "created_at": "2022-11-05T13:28:27Z", + "updated_at": "2022-11-16T14:11:50Z", + "pushed_at": "2022-12-26T14:29:44Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36076.json b/2022/CVE-2022-36076.json deleted file mode 100644 index fb2984babc..0000000000 --- a/2022/CVE-2022-36076.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180404, - "name": "CVE-2022-36076", - "full_name": "Live-Hack-CVE\/CVE-2022-36076", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36076", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36076 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:58:33Z", - "updated_at": "2022-12-26T01:58:33Z", - "pushed_at": "2022-12-26T01:58:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36115.json b/2022/CVE-2022-36115.json deleted file mode 100644 index 84ce4bbe6c..0000000000 --- a/2022/CVE-2022-36115.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193211, - "name": "CVE-2022-36115", - "full_name": "Live-Hack-CVE\/CVE-2022-36115", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36115", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36115 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:20:34Z", - "updated_at": "2022-12-26T03:20:34Z", - "pushed_at": "2022-12-26T03:20:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36119.json b/2022/CVE-2022-36119.json deleted file mode 100644 index fac207a14d..0000000000 --- a/2022/CVE-2022-36119.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200197, - "name": "CVE-2022-36119", - "full_name": "Live-Hack-CVE\/CVE-2022-36119", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36119", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36119 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:04:19Z", - "updated_at": "2022-12-26T04:04:19Z", - "pushed_at": "2022-12-26T04:04:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36120.json b/2022/CVE-2022-36120.json deleted file mode 100644 index bf1412b46a..0000000000 --- a/2022/CVE-2022-36120.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200039, - "name": "CVE-2022-36120", - "full_name": "Live-Hack-CVE\/CVE-2022-36120", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36120", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36120 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:19Z", - "updated_at": "2022-12-26T04:03:19Z", - "pushed_at": "2022-12-26T04:03:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36121.json b/2022/CVE-2022-36121.json deleted file mode 100644 index 9b1e1cc4f6..0000000000 --- a/2022/CVE-2022-36121.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200012, - "name": "CVE-2022-36121", - "full_name": "Live-Hack-CVE\/CVE-2022-36121", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36121", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36121 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:09Z", - "updated_at": "2022-12-26T04:03:09Z", - "pushed_at": "2022-12-26T04:03:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36123.json b/2022/CVE-2022-36123.json deleted file mode 100644 index dfb9a114b2..0000000000 --- a/2022/CVE-2022-36123.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187053, - "name": "CVE-2022-36123", - "full_name": "Live-Hack-CVE\/CVE-2022-36123", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36123", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36123 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:41:27Z", - "updated_at": "2022-12-26T02:41:27Z", - "pushed_at": "2022-12-26T02:41:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36139.json b/2022/CVE-2022-36139.json new file mode 100644 index 0000000000..a60d9ccb40 --- /dev/null +++ b/2022/CVE-2022-36139.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343430, + "name": "CVE-2022-36139", + "full_name": "Live-Hack-CVE\/CVE-2022-36139", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36139", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36139 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:41Z", + "updated_at": "2022-12-26T14:21:41Z", + "pushed_at": "2022-12-26T14:21:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36140.json b/2022/CVE-2022-36140.json new file mode 100644 index 0000000000..a77acb665d --- /dev/null +++ b/2022/CVE-2022-36140.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343447, + "name": "CVE-2022-36140", + "full_name": "Live-Hack-CVE\/CVE-2022-36140", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36140", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36140 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:44Z", + "updated_at": "2022-12-26T14:21:44Z", + "pushed_at": "2022-12-26T14:21:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36141.json b/2022/CVE-2022-36141.json new file mode 100644 index 0000000000..be1e4e5aef --- /dev/null +++ b/2022/CVE-2022-36141.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343462, + "name": "CVE-2022-36141", + "full_name": "Live-Hack-CVE\/CVE-2022-36141", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36141", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36141 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:48Z", + "updated_at": "2022-12-26T14:21:48Z", + "pushed_at": "2022-12-26T14:21:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36142.json b/2022/CVE-2022-36142.json new file mode 100644 index 0000000000..49a70dfb35 --- /dev/null +++ b/2022/CVE-2022-36142.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343480, + "name": "CVE-2022-36142", + "full_name": "Live-Hack-CVE\/CVE-2022-36142", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36142", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36142 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:52Z", + "updated_at": "2022-12-26T14:21:52Z", + "pushed_at": "2022-12-26T14:21:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36143.json b/2022/CVE-2022-36143.json new file mode 100644 index 0000000000..5f08081728 --- /dev/null +++ b/2022/CVE-2022-36143.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343496, + "name": "CVE-2022-36143", + "full_name": "Live-Hack-CVE\/CVE-2022-36143", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36143", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36143 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:56Z", + "updated_at": "2022-12-26T14:21:56Z", + "pushed_at": "2022-12-26T14:21:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36144.json b/2022/CVE-2022-36144.json new file mode 100644 index 0000000000..aa26d6e486 --- /dev/null +++ b/2022/CVE-2022-36144.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343510, + "name": "CVE-2022-36144", + "full_name": "Live-Hack-CVE\/CVE-2022-36144", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36144", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36144 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:21:59Z", + "updated_at": "2022-12-26T14:21:59Z", + "pushed_at": "2022-12-26T14:22:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36145.json b/2022/CVE-2022-36145.json new file mode 100644 index 0000000000..d553ec6947 --- /dev/null +++ b/2022/CVE-2022-36145.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343532, + "name": "CVE-2022-36145", + "full_name": "Live-Hack-CVE\/CVE-2022-36145", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36145", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36145 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:02Z", + "updated_at": "2022-12-26T14:22:02Z", + "pushed_at": "2022-12-26T14:22:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36146.json b/2022/CVE-2022-36146.json new file mode 100644 index 0000000000..b3ceec5dc0 --- /dev/null +++ b/2022/CVE-2022-36146.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343597, + "name": "CVE-2022-36146", + "full_name": "Live-Hack-CVE\/CVE-2022-36146", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36146", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36146 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:15Z", + "updated_at": "2022-12-26T14:22:15Z", + "pushed_at": "2022-12-26T14:22:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36148.json b/2022/CVE-2022-36148.json new file mode 100644 index 0000000000..5877e681a7 --- /dev/null +++ b/2022/CVE-2022-36148.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343765, + "name": "CVE-2022-36148", + "full_name": "Live-Hack-CVE\/CVE-2022-36148", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36148", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36148 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:43Z", + "updated_at": "2022-12-26T14:22:43Z", + "pushed_at": "2022-12-26T14:22:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36149.json b/2022/CVE-2022-36149.json new file mode 100644 index 0000000000..1e51046c91 --- /dev/null +++ b/2022/CVE-2022-36149.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353044, + "name": "CVE-2022-36149", + "full_name": "Live-Hack-CVE\/CVE-2022-36149", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36149", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36149 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:38Z", + "updated_at": "2022-12-26T14:55:38Z", + "pushed_at": "2022-12-26T14:55:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36150.json b/2022/CVE-2022-36150.json new file mode 100644 index 0000000000..5aa2914cbe --- /dev/null +++ b/2022/CVE-2022-36150.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353062, + "name": "CVE-2022-36150", + "full_name": "Live-Hack-CVE\/CVE-2022-36150", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36150", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36150 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:41Z", + "updated_at": "2022-12-26T14:55:42Z", + "pushed_at": "2022-12-26T14:55:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36151.json b/2022/CVE-2022-36151.json new file mode 100644 index 0000000000..007cb5ddf5 --- /dev/null +++ b/2022/CVE-2022-36151.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353075, + "name": "CVE-2022-36151", + "full_name": "Live-Hack-CVE\/CVE-2022-36151", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36151", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36151 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:45Z", + "updated_at": "2022-12-26T14:55:45Z", + "pushed_at": "2022-12-26T14:55:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36152.json b/2022/CVE-2022-36152.json new file mode 100644 index 0000000000..2769e4bf39 --- /dev/null +++ b/2022/CVE-2022-36152.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353110, + "name": "CVE-2022-36152", + "full_name": "Live-Hack-CVE\/CVE-2022-36152", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36152", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36152 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:51Z", + "updated_at": "2022-12-26T14:55:51Z", + "pushed_at": "2022-12-26T14:55:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36153.json b/2022/CVE-2022-36153.json new file mode 100644 index 0000000000..cb6beaa7c5 --- /dev/null +++ b/2022/CVE-2022-36153.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353092, + "name": "CVE-2022-36153", + "full_name": "Live-Hack-CVE\/CVE-2022-36153", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36153", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36153 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:48Z", + "updated_at": "2022-12-26T14:55:48Z", + "pushed_at": "2022-12-26T14:55:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36155.json b/2022/CVE-2022-36155.json new file mode 100644 index 0000000000..25808ae192 --- /dev/null +++ b/2022/CVE-2022-36155.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353127, + "name": "CVE-2022-36155", + "full_name": "Live-Hack-CVE\/CVE-2022-36155", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36155", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36155 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:55:55Z", + "updated_at": "2022-12-26T14:55:55Z", + "pushed_at": "2022-12-26T14:55:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36186.json b/2022/CVE-2022-36186.json new file mode 100644 index 0000000000..d3ce1d8ce1 --- /dev/null +++ b/2022/CVE-2022-36186.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342078, + "name": "CVE-2022-36186", + "full_name": "Live-Hack-CVE\/CVE-2022-36186", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36186", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36186 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:15Z", + "updated_at": "2022-12-26T14:17:15Z", + "pushed_at": "2022-12-26T14:17:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36190.json b/2022/CVE-2022-36190.json new file mode 100644 index 0000000000..a24164c61e --- /dev/null +++ b/2022/CVE-2022-36190.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342062, + "name": "CVE-2022-36190", + "full_name": "Live-Hack-CVE\/CVE-2022-36190", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36190", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36190 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:12Z", + "updated_at": "2022-12-26T14:17:12Z", + "pushed_at": "2022-12-26T14:17:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36191.json b/2022/CVE-2022-36191.json new file mode 100644 index 0000000000..703f64cf56 --- /dev/null +++ b/2022/CVE-2022-36191.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341690, + "name": "CVE-2022-36191", + "full_name": "Live-Hack-CVE\/CVE-2022-36191", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36191", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36191 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:54Z", + "updated_at": "2022-12-26T14:15:55Z", + "pushed_at": "2022-12-26T14:15:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36215.json b/2022/CVE-2022-36215.json new file mode 100644 index 0000000000..3658b4c888 --- /dev/null +++ b/2022/CVE-2022-36215.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341524, + "name": "CVE-2022-36215", + "full_name": "Live-Hack-CVE\/CVE-2022-36215", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36215", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36215 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:23Z", + "updated_at": "2022-12-26T14:15:23Z", + "pushed_at": "2022-12-26T14:15:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36216.json b/2022/CVE-2022-36216.json new file mode 100644 index 0000000000..ad4b50dfb7 --- /dev/null +++ b/2022/CVE-2022-36216.json @@ -0,0 +1,31 @@ +[ + { + "id": 582341505, + "name": "CVE-2022-36216", + "full_name": "Live-Hack-CVE\/CVE-2022-36216", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36216", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36216 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:15:19Z", + "updated_at": "2022-12-26T14:15:20Z", + "pushed_at": "2022-12-26T14:15:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37183.json b/2022/CVE-2022-36233.json similarity index 77% rename from 2022/CVE-2022-37183.json rename to 2022/CVE-2022-36233.json index 970b112b57..9f708f42c3 100644 --- a/2022/CVE-2022-37183.json +++ b/2022/CVE-2022-36233.json @@ -1,20 +1,20 @@ [ { - "id": 582186672, - "name": "CVE-2022-37183", - "full_name": "Live-Hack-CVE\/CVE-2022-37183", + "id": 582329049, + "name": "CVE-2022-36233", + "full_name": "Live-Hack-CVE\/CVE-2022-36233", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37183", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37183 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36233", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36233 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:38:55Z", - "updated_at": "2022-12-26T02:38:55Z", - "pushed_at": "2022-12-26T02:38:56Z", + "created_at": "2022-12-26T13:31:26Z", + "updated_at": "2022-12-26T13:31:26Z", + "pushed_at": "2022-12-26T13:31:28Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36242.json b/2022/CVE-2022-36242.json new file mode 100644 index 0000000000..3497fd5530 --- /dev/null +++ b/2022/CVE-2022-36242.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354265, + "name": "CVE-2022-36242", + "full_name": "Live-Hack-CVE\/CVE-2022-36242", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36242", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36242 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:52Z", + "updated_at": "2022-12-26T14:59:52Z", + "pushed_at": "2022-12-26T14:59:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36272.json b/2022/CVE-2022-36272.json new file mode 100644 index 0000000000..27300b99b7 --- /dev/null +++ b/2022/CVE-2022-36272.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352728, + "name": "CVE-2022-36272", + "full_name": "Live-Hack-CVE\/CVE-2022-36272", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36272", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36272 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:29Z", + "updated_at": "2022-12-26T14:54:29Z", + "pushed_at": "2022-12-26T14:54:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36273.json b/2022/CVE-2022-36273.json new file mode 100644 index 0000000000..ef7920e619 --- /dev/null +++ b/2022/CVE-2022-36273.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352773, + "name": "CVE-2022-36273", + "full_name": "Live-Hack-CVE\/CVE-2022-36273", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36273", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36273 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:39Z", + "updated_at": "2022-12-26T14:54:39Z", + "pushed_at": "2022-12-26T14:54:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-31499.json b/2022/CVE-2022-36293.json similarity index 82% rename from 2022/CVE-2022-31499.json rename to 2022/CVE-2022-36293.json index a2eec22585..2f1f4573d2 100644 --- a/2022/CVE-2022-31499.json +++ b/2022/CVE-2022-36293.json @@ -1,20 +1,20 @@ [ { - "id": 582192966, - "name": "CVE-2022-31499", - "full_name": "Live-Hack-CVE\/CVE-2022-31499", + "id": 582352584, + "name": "CVE-2022-36293", + "full_name": "Live-Hack-CVE\/CVE-2022-36293", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-31499", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31499 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36293", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36293 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:19:08Z", - "updated_at": "2022-12-26T03:19:08Z", - "pushed_at": "2022-12-26T03:19:10Z", + "created_at": "2022-12-26T14:54:00Z", + "updated_at": "2022-12-26T14:54:00Z", + "pushed_at": "2022-12-26T14:54:02Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36306.json b/2022/CVE-2022-36306.json new file mode 100644 index 0000000000..99008a43b4 --- /dev/null +++ b/2022/CVE-2022-36306.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353809, + "name": "CVE-2022-36306", + "full_name": "Live-Hack-CVE\/CVE-2022-36306", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36306", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36306 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:20Z", + "updated_at": "2022-12-26T14:58:20Z", + "pushed_at": "2022-12-26T14:58:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36307.json b/2022/CVE-2022-36307.json new file mode 100644 index 0000000000..f83acdd4de --- /dev/null +++ b/2022/CVE-2022-36307.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353774, + "name": "CVE-2022-36307", + "full_name": "Live-Hack-CVE\/CVE-2022-36307", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36307", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36307 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:10Z", + "updated_at": "2022-12-26T14:58:10Z", + "pushed_at": "2022-12-26T14:58:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36308.json b/2022/CVE-2022-36308.json new file mode 100644 index 0000000000..e5c160f6d0 --- /dev/null +++ b/2022/CVE-2022-36308.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353757, + "name": "CVE-2022-36308", + "full_name": "Live-Hack-CVE\/CVE-2022-36308", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36308", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36308 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:07Z", + "updated_at": "2022-12-26T14:58:07Z", + "pushed_at": "2022-12-26T14:58:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36309.json b/2022/CVE-2022-36309.json new file mode 100644 index 0000000000..e882bc26bd --- /dev/null +++ b/2022/CVE-2022-36309.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353714, + "name": "CVE-2022-36309", + "full_name": "Live-Hack-CVE\/CVE-2022-36309", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36309", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36309 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:57:57Z", + "updated_at": "2022-12-26T14:57:57Z", + "pushed_at": "2022-12-26T14:57:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-6020.json b/2022/CVE-2022-36310.json similarity index 76% rename from 2020/CVE-2020-6020.json rename to 2022/CVE-2022-36310.json index c4567f9a11..dde07bed03 100644 --- a/2020/CVE-2020-6020.json +++ b/2022/CVE-2022-36310.json @@ -1,20 +1,20 @@ [ { - "id": 581636484, - "name": "CVE-2020-6020", - "full_name": "Live-Hack-CVE\/CVE-2020-6020", + "id": 582353704, + "name": "CVE-2022-36310", + "full_name": "Live-Hack-CVE\/CVE-2022-36310", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-6020", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6020 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36310", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36310 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:43:48Z", - "updated_at": "2022-12-23T19:43:48Z", - "pushed_at": "2022-12-23T19:43:50Z", + "created_at": "2022-12-26T14:57:54Z", + "updated_at": "2022-12-26T14:57:54Z", + "pushed_at": "2022-12-26T14:57:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36311.json b/2022/CVE-2022-36311.json new file mode 100644 index 0000000000..00297e86e0 --- /dev/null +++ b/2022/CVE-2022-36311.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353614, + "name": "CVE-2022-36311", + "full_name": "Live-Hack-CVE\/CVE-2022-36311", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36311", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36311 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:57:35Z", + "updated_at": "2022-12-26T14:57:35Z", + "pushed_at": "2022-12-26T14:57:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36312.json b/2022/CVE-2022-36312.json new file mode 100644 index 0000000000..a71b2b3bf0 --- /dev/null +++ b/2022/CVE-2022-36312.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353630, + "name": "CVE-2022-36312", + "full_name": "Live-Hack-CVE\/CVE-2022-36312", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36312", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36312 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:57:38Z", + "updated_at": "2022-12-26T14:57:38Z", + "pushed_at": "2022-12-26T14:57:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36355.json b/2022/CVE-2022-36355.json deleted file mode 100644 index 9a289fb1ea..0000000000 --- a/2022/CVE-2022-36355.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192803, - "name": "CVE-2022-36355", - "full_name": "Live-Hack-CVE\/CVE-2022-36355", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36355", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36355 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:07Z", - "updated_at": "2022-12-26T03:18:07Z", - "pushed_at": "2022-12-26T03:18:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36373.json b/2022/CVE-2022-36373.json deleted file mode 100644 index c6385e93db..0000000000 --- a/2022/CVE-2022-36373.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192813, - "name": "CVE-2022-36373", - "full_name": "Live-Hack-CVE\/CVE-2022-36373", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36373", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36373 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:13Z", - "updated_at": "2022-12-26T03:18:13Z", - "pushed_at": "2022-12-26T03:18:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36117.json b/2022/CVE-2022-36381.json similarity index 85% rename from 2022/CVE-2022-36117.json rename to 2022/CVE-2022-36381.json index 3ed9d556dc..bcc8d51239 100644 --- a/2022/CVE-2022-36117.json +++ b/2022/CVE-2022-36381.json @@ -1,20 +1,20 @@ [ { - "id": 582193223, - "name": "CVE-2022-36117", - "full_name": "Live-Hack-CVE\/CVE-2022-36117", + "id": 582352617, + "name": "CVE-2022-36381", + "full_name": "Live-Hack-CVE\/CVE-2022-36381", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36117", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36117 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36381", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36381 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:20:40Z", - "updated_at": "2022-12-26T03:20:40Z", - "pushed_at": "2022-12-26T03:20:42Z", + "created_at": "2022-12-26T14:54:10Z", + "updated_at": "2022-12-26T14:54:10Z", + "pushed_at": "2022-12-26T14:54:12Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36425.json b/2022/CVE-2022-36425.json deleted file mode 100644 index ee4c0b03d0..0000000000 --- a/2022/CVE-2022-36425.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175083, - "name": "CVE-2022-36425", - "full_name": "Live-Hack-CVE\/CVE-2022-36425", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36425", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36425 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:20:44Z", - "updated_at": "2022-12-26T01:20:44Z", - "pushed_at": "2022-12-26T01:20:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36427.json b/2022/CVE-2022-36427.json deleted file mode 100644 index adb8d40dc7..0000000000 --- a/2022/CVE-2022-36427.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175024, - "name": "CVE-2022-36427", - "full_name": "Live-Hack-CVE\/CVE-2022-36427", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36427", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36427 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:20:14Z", - "updated_at": "2022-12-26T01:20:14Z", - "pushed_at": "2022-12-26T01:20:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36522.json b/2022/CVE-2022-36522.json deleted file mode 100644 index d9049da469..0000000000 --- a/2022/CVE-2022-36522.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199816, - "name": "CVE-2022-36522", - "full_name": "Live-Hack-CVE\/CVE-2022-36522", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36522", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36522 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:01:51Z", - "updated_at": "2022-12-26T04:01:51Z", - "pushed_at": "2022-12-26T04:01:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-25921.json b/2022/CVE-2022-36523.json similarity index 76% rename from 2022/CVE-2022-25921.json rename to 2022/CVE-2022-36523.json index 11a0e852ac..2f5207d565 100644 --- a/2022/CVE-2022-25921.json +++ b/2022/CVE-2022-36523.json @@ -1,20 +1,20 @@ [ { - "id": 582199553, - "name": "CVE-2022-25921", - "full_name": "Live-Hack-CVE\/CVE-2022-25921", + "id": 582342770, + "name": "CVE-2022-36523", + "full_name": "Live-Hack-CVE\/CVE-2022-36523", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-25921", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25921 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36523", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36523 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:00:23Z", - "updated_at": "2022-12-26T04:00:23Z", - "pushed_at": "2022-12-26T04:00:25Z", + "created_at": "2022-12-26T14:19:36Z", + "updated_at": "2022-12-26T14:19:36Z", + "pushed_at": "2022-12-26T14:19:38Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36524.json b/2022/CVE-2022-36524.json new file mode 100644 index 0000000000..b5a0c7b7a0 --- /dev/null +++ b/2022/CVE-2022-36524.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342788, + "name": "CVE-2022-36524", + "full_name": "Live-Hack-CVE\/CVE-2022-36524", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36524", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36524 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:39Z", + "updated_at": "2022-12-26T14:19:39Z", + "pushed_at": "2022-12-26T14:19:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36525.json b/2022/CVE-2022-36525.json new file mode 100644 index 0000000000..58a3598d58 --- /dev/null +++ b/2022/CVE-2022-36525.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343730, + "name": "CVE-2022-36525", + "full_name": "Live-Hack-CVE\/CVE-2022-36525", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36525", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36525 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:35Z", + "updated_at": "2022-12-26T14:22:36Z", + "pushed_at": "2022-12-26T14:22:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36526.json b/2022/CVE-2022-36526.json new file mode 100644 index 0000000000..9b8133479f --- /dev/null +++ b/2022/CVE-2022-36526.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342809, + "name": "CVE-2022-36526", + "full_name": "Live-Hack-CVE\/CVE-2022-36526", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36526", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36526 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:44Z", + "updated_at": "2022-12-26T14:19:44Z", + "pushed_at": "2022-12-26T14:19:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36530.json b/2022/CVE-2022-36530.json new file mode 100644 index 0000000000..5f202e9cc2 --- /dev/null +++ b/2022/CVE-2022-36530.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354306, + "name": "CVE-2022-36530", + "full_name": "Live-Hack-CVE\/CVE-2022-36530", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36530", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36530 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:01Z", + "updated_at": "2022-12-26T15:00:01Z", + "pushed_at": "2022-12-26T15:00:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36552.json b/2022/CVE-2022-36552.json deleted file mode 100644 index 1cec9cd433..0000000000 --- a/2022/CVE-2022-36552.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186370, - "name": "CVE-2022-36552", - "full_name": "Live-Hack-CVE\/CVE-2022-36552", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36552", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36552 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:05Z", - "updated_at": "2022-12-26T02:37:05Z", - "pushed_at": "2022-12-26T02:37:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36553.json b/2022/CVE-2022-36553.json deleted file mode 100644 index efca7fa626..0000000000 --- a/2022/CVE-2022-36553.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193062, - "name": "CVE-2022-36553", - "full_name": "Live-Hack-CVE\/CVE-2022-36553", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36553", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36553 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:41Z", - "updated_at": "2022-12-26T03:19:41Z", - "pushed_at": "2022-12-26T03:19:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36554.json b/2022/CVE-2022-36554.json deleted file mode 100644 index dbf1f94991..0000000000 --- a/2022/CVE-2022-36554.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199264, - "name": "CVE-2022-36554", - "full_name": "Live-Hack-CVE\/CVE-2022-36554", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36554", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36554 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:48Z", - "updated_at": "2022-12-26T03:58:48Z", - "pushed_at": "2022-12-26T03:58:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36555.json b/2022/CVE-2022-36555.json deleted file mode 100644 index befa68ebe3..0000000000 --- a/2022/CVE-2022-36555.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199253, - "name": "CVE-2022-36555", - "full_name": "Live-Hack-CVE\/CVE-2022-36555", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36555", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36555 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:58:45Z", - "updated_at": "2022-12-26T03:58:45Z", - "pushed_at": "2022-12-26T03:58:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36556.json b/2022/CVE-2022-36556.json deleted file mode 100644 index 188562ded3..0000000000 --- a/2022/CVE-2022-36556.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193087, - "name": "CVE-2022-36556", - "full_name": "Live-Hack-CVE\/CVE-2022-36556", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36556", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36556 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:47Z", - "updated_at": "2022-12-26T03:19:47Z", - "pushed_at": "2022-12-26T03:19:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36557.json b/2022/CVE-2022-36557.json deleted file mode 100644 index e639133680..0000000000 --- a/2022/CVE-2022-36557.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193075, - "name": "CVE-2022-36557", - "full_name": "Live-Hack-CVE\/CVE-2022-36557", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36557", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36557 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:44Z", - "updated_at": "2022-12-26T03:19:44Z", - "pushed_at": "2022-12-26T03:19:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36558.json b/2022/CVE-2022-36558.json deleted file mode 100644 index 6eecb955a6..0000000000 --- a/2022/CVE-2022-36558.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193096, - "name": "CVE-2022-36558", - "full_name": "Live-Hack-CVE\/CVE-2022-36558", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36558", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36558 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:51Z", - "updated_at": "2022-12-26T03:19:51Z", - "pushed_at": "2022-12-26T03:19:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36559.json b/2022/CVE-2022-36559.json deleted file mode 100644 index 35a7caf9f4..0000000000 --- a/2022/CVE-2022-36559.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193108, - "name": "CVE-2022-36559", - "full_name": "Live-Hack-CVE\/CVE-2022-36559", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36559", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36559 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:54Z", - "updated_at": "2022-12-26T03:19:54Z", - "pushed_at": "2022-12-26T03:19:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36560.json b/2022/CVE-2022-36560.json deleted file mode 100644 index 931c69cd89..0000000000 --- a/2022/CVE-2022-36560.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193115, - "name": "CVE-2022-36560", - "full_name": "Live-Hack-CVE\/CVE-2022-36560", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36560", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36560 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:58Z", - "updated_at": "2022-12-26T03:19:58Z", - "pushed_at": "2022-12-26T03:20:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36561.json b/2022/CVE-2022-36561.json deleted file mode 100644 index 08811408aa..0000000000 --- a/2022/CVE-2022-36561.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199333, - "name": "CVE-2022-36561", - "full_name": "Live-Hack-CVE\/CVE-2022-36561", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36561", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36561 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:59:11Z", - "updated_at": "2022-12-26T03:59:11Z", - "pushed_at": "2022-12-26T03:59:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36562.json b/2022/CVE-2022-36562.json deleted file mode 100644 index 5956853116..0000000000 --- a/2022/CVE-2022-36562.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186304, - "name": "CVE-2022-36562", - "full_name": "Live-Hack-CVE\/CVE-2022-36562", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36562", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36562 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:36:38Z", - "updated_at": "2022-12-26T02:36:38Z", - "pushed_at": "2022-12-26T02:36:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36563.json b/2022/CVE-2022-36563.json deleted file mode 100644 index d4a316f922..0000000000 --- a/2022/CVE-2022-36563.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186361, - "name": "CVE-2022-36563", - "full_name": "Live-Hack-CVE\/CVE-2022-36563", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36563", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36563 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:02Z", - "updated_at": "2022-12-26T02:37:02Z", - "pushed_at": "2022-12-26T02:37:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36565.json b/2022/CVE-2022-36565.json deleted file mode 100644 index 8cc9e758c1..0000000000 --- a/2022/CVE-2022-36565.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186668, - "name": "CVE-2022-36565", - "full_name": "Live-Hack-CVE\/CVE-2022-36565", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36565", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36565 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:38:51Z", - "updated_at": "2022-12-26T02:38:51Z", - "pushed_at": "2022-12-26T02:38:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36566.json b/2022/CVE-2022-36566.json deleted file mode 100644 index a2bca6c2f4..0000000000 --- a/2022/CVE-2022-36566.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186682, - "name": "CVE-2022-36566", - "full_name": "Live-Hack-CVE\/CVE-2022-36566", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36566", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36566 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:38:58Z", - "updated_at": "2022-12-26T02:38:58Z", - "pushed_at": "2022-12-26T02:39:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36568.json b/2022/CVE-2022-36568.json deleted file mode 100644 index 1ae5191535..0000000000 --- a/2022/CVE-2022-36568.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192782, - "name": "CVE-2022-36568", - "full_name": "Live-Hack-CVE\/CVE-2022-36568", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36568", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36568 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:00Z", - "updated_at": "2022-12-26T03:18:00Z", - "pushed_at": "2022-12-26T03:18:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36570.json b/2022/CVE-2022-36570.json deleted file mode 100644 index 73589b5727..0000000000 --- a/2022/CVE-2022-36570.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192663, - "name": "CVE-2022-36570", - "full_name": "Live-Hack-CVE\/CVE-2022-36570", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36570", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36570 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:24Z", - "updated_at": "2022-12-26T03:17:24Z", - "pushed_at": "2022-12-26T03:17:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36578.json b/2022/CVE-2022-36578.json new file mode 100644 index 0000000000..b081a8cbcc --- /dev/null +++ b/2022/CVE-2022-36578.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328922, + "name": "CVE-2022-36578", + "full_name": "Live-Hack-CVE\/CVE-2022-36578", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36578", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36578 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:30:59Z", + "updated_at": "2022-12-26T13:30:59Z", + "pushed_at": "2022-12-26T13:31:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36580.json b/2022/CVE-2022-36580.json deleted file mode 100644 index 7226a2aab2..0000000000 --- a/2022/CVE-2022-36580.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192653, - "name": "CVE-2022-36580", - "full_name": "Live-Hack-CVE\/CVE-2022-36580", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36580", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36580 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:21Z", - "updated_at": "2022-12-26T03:17:21Z", - "pushed_at": "2022-12-26T03:17:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36581.json b/2022/CVE-2022-36581.json deleted file mode 100644 index 897a084c7f..0000000000 --- a/2022/CVE-2022-36581.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192618, - "name": "CVE-2022-36581", - "full_name": "Live-Hack-CVE\/CVE-2022-36581", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36581", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36581 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:08Z", - "updated_at": "2022-12-26T03:17:08Z", - "pushed_at": "2022-12-26T03:17:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36582.json b/2022/CVE-2022-36582.json deleted file mode 100644 index f6e56cb5dd..0000000000 --- a/2022/CVE-2022-36582.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192630, - "name": "CVE-2022-36582", - "full_name": "Live-Hack-CVE\/CVE-2022-36582", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36582", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36582 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:11Z", - "updated_at": "2022-12-26T03:17:11Z", - "pushed_at": "2022-12-26T03:17:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36584.json b/2022/CVE-2022-36584.json deleted file mode 100644 index cd3d6da0bd..0000000000 --- a/2022/CVE-2022-36584.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175523, - "name": "CVE-2022-36584", - "full_name": "Live-Hack-CVE\/CVE-2022-36584", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36584", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36584 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:23:49Z", - "updated_at": "2022-12-26T01:23:49Z", - "pushed_at": "2022-12-26T01:23:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36593.json b/2022/CVE-2022-36593.json deleted file mode 100644 index 0c814bc1e2..0000000000 --- a/2022/CVE-2022-36593.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180800, - "name": "CVE-2022-36593", - "full_name": "Live-Hack-CVE\/CVE-2022-36593", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36593", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36593 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:00:53Z", - "updated_at": "2022-12-26T02:00:53Z", - "pushed_at": "2022-12-26T02:00:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36594.json b/2022/CVE-2022-36594.json deleted file mode 100644 index bef4234363..0000000000 --- a/2022/CVE-2022-36594.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192761, - "name": "CVE-2022-36594", - "full_name": "Live-Hack-CVE\/CVE-2022-36594", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36594", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36594 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:54Z", - "updated_at": "2022-12-26T03:17:54Z", - "pushed_at": "2022-12-26T03:17:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36599.json b/2022/CVE-2022-36599.json new file mode 100644 index 0000000000..25d27d8d7d --- /dev/null +++ b/2022/CVE-2022-36599.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354295, + "name": "CVE-2022-36599", + "full_name": "Live-Hack-CVE\/CVE-2022-36599", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36599", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36599 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:58Z", + "updated_at": "2022-12-26T14:59:58Z", + "pushed_at": "2022-12-26T15:00:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36600.json b/2022/CVE-2022-36600.json deleted file mode 100644 index 82682fb773..0000000000 --- a/2022/CVE-2022-36600.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192749, - "name": "CVE-2022-36600", - "full_name": "Live-Hack-CVE\/CVE-2022-36600", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36600", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36600 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:51Z", - "updated_at": "2022-12-26T03:17:51Z", - "pushed_at": "2022-12-26T03:17:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36601.json b/2022/CVE-2022-36601.json deleted file mode 100644 index f723260b8b..0000000000 --- a/2022/CVE-2022-36601.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180095, - "name": "CVE-2022-36601", - "full_name": "Live-Hack-CVE\/CVE-2022-36601", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36601", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36601 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:56:31Z", - "updated_at": "2022-12-26T01:56:31Z", - "pushed_at": "2022-12-26T01:56:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36603.json b/2022/CVE-2022-36603.json deleted file mode 100644 index e7a02d5b37..0000000000 --- a/2022/CVE-2022-36603.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582179996, - "name": "CVE-2022-36603", - "full_name": "Live-Hack-CVE\/CVE-2022-36603", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36603", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36603 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:55:57Z", - "updated_at": "2022-12-26T01:55:57Z", - "pushed_at": "2022-12-26T01:55:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36611.json b/2022/CVE-2022-36611.json deleted file mode 100644 index a9a97f7a67..0000000000 --- a/2022/CVE-2022-36611.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199873, - "name": "CVE-2022-36611", - "full_name": "Live-Hack-CVE\/CVE-2022-36611", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36611", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36611 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:02:15Z", - "updated_at": "2022-12-26T04:02:15Z", - "pushed_at": "2022-12-26T04:02:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36612.json b/2022/CVE-2022-36612.json deleted file mode 100644 index 9c59110569..0000000000 --- a/2022/CVE-2022-36612.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199994, - "name": "CVE-2022-36612", - "full_name": "Live-Hack-CVE\/CVE-2022-36612", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36612", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36612 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:02Z", - "updated_at": "2022-12-26T04:03:02Z", - "pushed_at": "2022-12-26T04:03:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36614.json b/2022/CVE-2022-36614.json deleted file mode 100644 index 6c27e146b3..0000000000 --- a/2022/CVE-2022-36614.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199894, - "name": "CVE-2022-36614", - "full_name": "Live-Hack-CVE\/CVE-2022-36614", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36614", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36614 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:02:25Z", - "updated_at": "2022-12-26T04:02:25Z", - "pushed_at": "2022-12-26T04:02:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36616.json b/2022/CVE-2022-36616.json deleted file mode 100644 index 3bb4671292..0000000000 --- a/2022/CVE-2022-36616.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199979, - "name": "CVE-2022-36616", - "full_name": "Live-Hack-CVE\/CVE-2022-36616", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36616", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36616 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:02:58Z", - "updated_at": "2022-12-26T04:02:58Z", - "pushed_at": "2022-12-26T04:03:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36621.json b/2022/CVE-2022-36621.json deleted file mode 100644 index 211e1e7dfc..0000000000 --- a/2022/CVE-2022-36621.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181432, - "name": "CVE-2022-36621", - "full_name": "Live-Hack-CVE\/CVE-2022-36621", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36621", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36621 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:58Z", - "updated_at": "2022-12-26T02:04:58Z", - "pushed_at": "2022-12-26T02:05:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36622.json b/2022/CVE-2022-36622.json deleted file mode 100644 index ef7da15968..0000000000 --- a/2022/CVE-2022-36622.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181420, - "name": "CVE-2022-36622", - "full_name": "Live-Hack-CVE\/CVE-2022-36622", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36622", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36622 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:04:55Z", - "updated_at": "2022-12-26T02:04:55Z", - "pushed_at": "2022-12-26T02:04:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36636.json b/2022/CVE-2022-36636.json deleted file mode 100644 index d6f4f0d4cd..0000000000 --- a/2022/CVE-2022-36636.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192733, - "name": "CVE-2022-36636", - "full_name": "Live-Hack-CVE\/CVE-2022-36636", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36636", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36636 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:44Z", - "updated_at": "2022-12-26T03:17:44Z", - "pushed_at": "2022-12-26T03:17:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36638.json b/2022/CVE-2022-36638.json deleted file mode 100644 index 31bfe126e1..0000000000 --- a/2022/CVE-2022-36638.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180327, - "name": "CVE-2022-36638", - "full_name": "Live-Hack-CVE\/CVE-2022-36638", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36638", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36638 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:57Z", - "updated_at": "2022-12-26T01:57:57Z", - "pushed_at": "2022-12-26T01:57:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36639.json b/2022/CVE-2022-36639.json deleted file mode 100644 index 054eb9371a..0000000000 --- a/2022/CVE-2022-36639.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180332, - "name": "CVE-2022-36639", - "full_name": "Live-Hack-CVE\/CVE-2022-36639", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36639", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36639 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:58:00Z", - "updated_at": "2022-12-26T01:58:00Z", - "pushed_at": "2022-12-26T01:58:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36640.json b/2022/CVE-2022-36640.json deleted file mode 100644 index 361fb1d27c..0000000000 --- a/2022/CVE-2022-36640.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180342, - "name": "CVE-2022-36640", - "full_name": "Live-Hack-CVE\/CVE-2022-36640", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36640", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36640 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:58:07Z", - "updated_at": "2022-12-26T01:58:07Z", - "pushed_at": "2022-12-26T01:58:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36647.json b/2022/CVE-2022-36647.json deleted file mode 100644 index 7eb498b5fa..0000000000 --- a/2022/CVE-2022-36647.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180336, - "name": "CVE-2022-36647", - "full_name": "Live-Hack-CVE\/CVE-2022-36647", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36647", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36647 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:58:04Z", - "updated_at": "2022-12-26T01:58:04Z", - "pushed_at": "2022-12-26T01:58:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36674.json b/2022/CVE-2022-36674.json deleted file mode 100644 index 71a92c81c4..0000000000 --- a/2022/CVE-2022-36674.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192936, - "name": "CVE-2022-36674", - "full_name": "Live-Hack-CVE\/CVE-2022-36674", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36674", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36674 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:58Z", - "updated_at": "2022-12-26T03:18:58Z", - "pushed_at": "2022-12-26T03:19:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36676.json b/2022/CVE-2022-36676.json deleted file mode 100644 index c50bd75836..0000000000 --- a/2022/CVE-2022-36676.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192906, - "name": "CVE-2022-36676", - "full_name": "Live-Hack-CVE\/CVE-2022-36676", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36676", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36676 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:47Z", - "updated_at": "2022-12-26T03:18:47Z", - "pushed_at": "2022-12-26T03:18:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-34375.json b/2022/CVE-2022-36722.json similarity index 78% rename from 2022/CVE-2022-34375.json rename to 2022/CVE-2022-36722.json index 0d08e524bd..befd9ff625 100644 --- a/2022/CVE-2022-34375.json +++ b/2022/CVE-2022-36722.json @@ -1,20 +1,20 @@ [ { - "id": 582181520, - "name": "CVE-2022-34375", - "full_name": "Live-Hack-CVE\/CVE-2022-34375", + "id": 582331379, + "name": "CVE-2022-36722", + "full_name": "Live-Hack-CVE\/CVE-2022-36722", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34375", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34375 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36722", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36722 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:05:25Z", - "updated_at": "2022-12-26T02:05:25Z", - "pushed_at": "2022-12-26T02:05:27Z", + "created_at": "2022-12-26T13:39:27Z", + "updated_at": "2022-12-26T13:39:27Z", + "pushed_at": "2022-12-26T13:39:29Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36725.json b/2022/CVE-2022-36725.json new file mode 100644 index 0000000000..d4a046adaf --- /dev/null +++ b/2022/CVE-2022-36725.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331396, + "name": "CVE-2022-36725", + "full_name": "Live-Hack-CVE\/CVE-2022-36725", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36725", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36725 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:31Z", + "updated_at": "2022-12-26T13:39:31Z", + "pushed_at": "2022-12-26T13:39:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36727.json b/2022/CVE-2022-36727.json new file mode 100644 index 0000000000..2dbd561c2c --- /dev/null +++ b/2022/CVE-2022-36727.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328967, + "name": "CVE-2022-36727", + "full_name": "Live-Hack-CVE\/CVE-2022-36727", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36727", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36727 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:31:09Z", + "updated_at": "2022-12-26T13:31:09Z", + "pushed_at": "2022-12-26T13:31:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36728.json b/2022/CVE-2022-36728.json new file mode 100644 index 0000000000..9817c843ae --- /dev/null +++ b/2022/CVE-2022-36728.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328951, + "name": "CVE-2022-36728", + "full_name": "Live-Hack-CVE\/CVE-2022-36728", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36728", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36728 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:31:06Z", + "updated_at": "2022-12-26T13:31:06Z", + "pushed_at": "2022-12-26T13:31:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34303.json b/2022/CVE-2022-36729.json similarity index 78% rename from 2022/CVE-2022-34303.json rename to 2022/CVE-2022-36729.json index 1405ad8bf7..13887b1674 100644 --- a/2022/CVE-2022-34303.json +++ b/2022/CVE-2022-36729.json @@ -1,20 +1,20 @@ [ { - "id": 582199822, - "name": "CVE-2022-34303", - "full_name": "Live-Hack-CVE\/CVE-2022-34303", + "id": 582328938, + "name": "CVE-2022-36729", + "full_name": "Live-Hack-CVE\/CVE-2022-36729", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34303", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34303 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36729", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36729 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:01:54Z", - "updated_at": "2022-12-26T04:01:54Z", - "pushed_at": "2022-12-26T04:01:57Z", + "created_at": "2022-12-26T13:31:02Z", + "updated_at": "2022-12-26T13:31:02Z", + "pushed_at": "2022-12-26T13:31:05Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-36754.json b/2022/CVE-2022-36754.json deleted file mode 100644 index 5ffc9196a3..0000000000 --- a/2022/CVE-2022-36754.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180482, - "name": "CVE-2022-36754", - "full_name": "Live-Hack-CVE\/CVE-2022-36754", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36754", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36754 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:59:08Z", - "updated_at": "2022-12-26T01:59:08Z", - "pushed_at": "2022-12-26T01:59:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36756.json b/2022/CVE-2022-36756.json deleted file mode 100644 index 21f9d72164..0000000000 --- a/2022/CVE-2022-36756.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199640, - "name": "CVE-2022-36756", - "full_name": "Live-Hack-CVE\/CVE-2022-36756", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36756", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36756 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:42Z", - "updated_at": "2022-12-26T04:00:42Z", - "pushed_at": "2022-12-26T04:00:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36759.json b/2022/CVE-2022-36759.json deleted file mode 100644 index 5f3d0b40b7..0000000000 --- a/2022/CVE-2022-36759.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180945, - "name": "CVE-2022-36759", - "full_name": "Live-Hack-CVE\/CVE-2022-36759", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36759", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36759 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:01:54Z", - "updated_at": "2022-12-26T02:01:54Z", - "pushed_at": "2022-12-26T02:01:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36796.json b/2022/CVE-2022-36796.json deleted file mode 100644 index ca6973ed14..0000000000 --- a/2022/CVE-2022-36796.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192884, - "name": "CVE-2022-36796", - "full_name": "Live-Hack-CVE\/CVE-2022-36796", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36796", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36796 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:41Z", - "updated_at": "2022-12-26T03:18:41Z", - "pushed_at": "2022-12-26T03:18:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-36923.json b/2022/CVE-2022-36923.json new file mode 100644 index 0000000000..6e9fa21233 --- /dev/null +++ b/2022/CVE-2022-36923.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397049, + "name": "CVE-2022-36923", + "full_name": "Live-Hack-CVE\/CVE-2022-36923", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36923", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36923 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:41:13Z", + "updated_at": "2022-12-26T17:41:13Z", + "pushed_at": "2022-12-26T17:41:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36947.json b/2022/CVE-2022-36947.json new file mode 100644 index 0000000000..8a2d90306f --- /dev/null +++ b/2022/CVE-2022-36947.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329082, + "name": "CVE-2022-36947", + "full_name": "Live-Hack-CVE\/CVE-2022-36947", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36947", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36947 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:31:33Z", + "updated_at": "2022-12-26T13:31:33Z", + "pushed_at": "2022-12-26T13:31:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37021.json b/2022/CVE-2022-37021.json deleted file mode 100644 index 96ad631400..0000000000 --- a/2022/CVE-2022-37021.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181529, - "name": "CVE-2022-37021", - "full_name": "Live-Hack-CVE\/CVE-2022-37021", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37021", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37021 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:05:29Z", - "updated_at": "2022-12-26T02:05:29Z", - "pushed_at": "2022-12-26T02:05:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37022.json b/2022/CVE-2022-37022.json deleted file mode 100644 index c9d6200eeb..0000000000 --- a/2022/CVE-2022-37022.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186453, - "name": "CVE-2022-37022", - "full_name": "Live-Hack-CVE\/CVE-2022-37022", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37022", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37022 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:34Z", - "updated_at": "2022-12-26T02:37:34Z", - "pushed_at": "2022-12-26T02:37:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-21675.json b/2022/CVE-2022-37024.json similarity index 79% rename from 2020/CVE-2020-21675.json rename to 2022/CVE-2022-37024.json index aaa299b6f9..a3683c8f02 100644 --- a/2020/CVE-2020-21675.json +++ b/2022/CVE-2022-37024.json @@ -1,20 +1,20 @@ [ { - "id": 581663145, - "name": "CVE-2020-21675", - "full_name": "Live-Hack-CVE\/CVE-2020-21675", + "id": 582397154, + "name": "CVE-2022-37024", + "full_name": "Live-Hack-CVE\/CVE-2022-37024", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-21675", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21675 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37024", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37024 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T21:55:04Z", - "updated_at": "2022-12-23T21:55:04Z", - "pushed_at": "2022-12-23T21:55:06Z", + "created_at": "2022-12-26T17:41:39Z", + "updated_at": "2022-12-26T17:41:39Z", + "pushed_at": "2022-12-26T17:41:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-37025.json b/2022/CVE-2022-37025.json new file mode 100644 index 0000000000..cb20f6b8ac --- /dev/null +++ b/2022/CVE-2022-37025.json @@ -0,0 +1,31 @@ +[ + { + "id": 582331322, + "name": "CVE-2022-37025", + "full_name": "Live-Hack-CVE\/CVE-2022-37025", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37025", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37025 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:39:15Z", + "updated_at": "2022-12-26T13:39:15Z", + "pushed_at": "2022-12-26T13:39:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37041.json b/2022/CVE-2022-37041.json new file mode 100644 index 0000000000..aa1650ae5e --- /dev/null +++ b/2022/CVE-2022-37041.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397406, + "name": "CVE-2022-37041", + "full_name": "Live-Hack-CVE\/CVE-2022-37041", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37041", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37041 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:44Z", + "updated_at": "2022-12-26T17:42:44Z", + "pushed_at": "2022-12-26T17:42:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34380.json b/2022/CVE-2022-37043.json similarity index 78% rename from 2022/CVE-2022-34380.json rename to 2022/CVE-2022-37043.json index b04fe0bf52..7d5d962087 100644 --- a/2022/CVE-2022-34380.json +++ b/2022/CVE-2022-37043.json @@ -1,20 +1,20 @@ [ { - "id": 582181385, - "name": "CVE-2022-34380", - "full_name": "Live-Hack-CVE\/CVE-2022-34380", + "id": 582397392, + "name": "CVE-2022-37043", + "full_name": "Live-Hack-CVE\/CVE-2022-37043", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34380", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34380 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37043", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37043 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:04:45Z", - "updated_at": "2022-12-26T02:04:45Z", - "pushed_at": "2022-12-26T02:04:47Z", + "created_at": "2022-12-26T17:42:40Z", + "updated_at": "2022-12-26T17:42:40Z", + "pushed_at": "2022-12-26T17:42:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-37044.json b/2022/CVE-2022-37044.json new file mode 100644 index 0000000000..fe55e9c585 --- /dev/null +++ b/2022/CVE-2022-37044.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397372, + "name": "CVE-2022-37044", + "full_name": "Live-Hack-CVE\/CVE-2022-37044", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37044", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37044 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:37Z", + "updated_at": "2022-12-26T17:42:37Z", + "pushed_at": "2022-12-26T17:42:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37053.json b/2022/CVE-2022-37053.json deleted file mode 100644 index a42e7f6f30..0000000000 --- a/2022/CVE-2022-37053.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199652, - "name": "CVE-2022-37053", - "full_name": "Live-Hack-CVE\/CVE-2022-37053", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37053", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37053 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:45Z", - "updated_at": "2022-12-26T04:00:45Z", - "pushed_at": "2022-12-26T04:00:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37055.json b/2022/CVE-2022-37055.json deleted file mode 100644 index 19b07b3737..0000000000 --- a/2022/CVE-2022-37055.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200289, - "name": "CVE-2022-37055", - "full_name": "Live-Hack-CVE\/CVE-2022-37055", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37055", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37055 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:04:53Z", - "updated_at": "2022-12-26T04:04:53Z", - "pushed_at": "2022-12-26T04:04:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37122.json b/2022/CVE-2022-37122.json deleted file mode 100644 index 3c125f0743..0000000000 --- a/2022/CVE-2022-37122.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180661, - "name": "CVE-2022-37122", - "full_name": "Live-Hack-CVE\/CVE-2022-37122", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37122", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37122 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:00:15Z", - "updated_at": "2022-12-26T02:00:15Z", - "pushed_at": "2022-12-26T02:00:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37128.json b/2022/CVE-2022-37128.json deleted file mode 100644 index d2a10c1f15..0000000000 --- a/2022/CVE-2022-37128.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181214, - "name": "CVE-2022-37128", - "full_name": "Live-Hack-CVE\/CVE-2022-37128", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37128", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37128 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:03:37Z", - "updated_at": "2022-12-26T02:03:37Z", - "pushed_at": "2022-12-26T02:03:39Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37129.json b/2022/CVE-2022-37129.json deleted file mode 100644 index d22d2a8ef3..0000000000 --- a/2022/CVE-2022-37129.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187977, - "name": "CVE-2022-37129", - "full_name": "Live-Hack-CVE\/CVE-2022-37129", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37129", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37129 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:46:53Z", - "updated_at": "2022-12-26T02:46:53Z", - "pushed_at": "2022-12-26T02:46:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37130.json b/2022/CVE-2022-37130.json deleted file mode 100644 index feeef1a684..0000000000 --- a/2022/CVE-2022-37130.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192767, - "name": "CVE-2022-37130", - "full_name": "Live-Hack-CVE\/CVE-2022-37130", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37130", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37130 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:17:57Z", - "updated_at": "2022-12-26T03:17:57Z", - "pushed_at": "2022-12-26T03:17:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37172.json b/2022/CVE-2022-37172.json deleted file mode 100644 index 7edc7c4f3c..0000000000 --- a/2022/CVE-2022-37172.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186594, - "name": "CVE-2022-37172", - "full_name": "Live-Hack-CVE\/CVE-2022-37172", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37172", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37172 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:38:24Z", - "updated_at": "2022-12-26T02:38:24Z", - "pushed_at": "2022-12-26T02:38:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37173.json b/2022/CVE-2022-37173.json deleted file mode 100644 index 816da40b82..0000000000 --- a/2022/CVE-2022-37173.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186563, - "name": "CVE-2022-37173", - "full_name": "Live-Hack-CVE\/CVE-2022-37173", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37173", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37173 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:38:14Z", - "updated_at": "2022-12-26T02:38:14Z", - "pushed_at": "2022-12-26T02:38:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37176.json b/2022/CVE-2022-37176.json deleted file mode 100644 index 95ff2404b4..0000000000 --- a/2022/CVE-2022-37176.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186395, - "name": "CVE-2022-37176", - "full_name": "Live-Hack-CVE\/CVE-2022-37176", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37176", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37176 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:37:14Z", - "updated_at": "2022-12-26T02:37:14Z", - "pushed_at": "2022-12-26T02:37:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37237.json b/2022/CVE-2022-37237.json deleted file mode 100644 index fedd7433ba..0000000000 --- a/2022/CVE-2022-37237.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181554, - "name": "CVE-2022-37237", - "full_name": "Live-Hack-CVE\/CVE-2022-37237", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37237", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37237 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:05:35Z", - "updated_at": "2022-12-26T02:05:35Z", - "pushed_at": "2022-12-26T02:05:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37344.json b/2022/CVE-2022-37344.json deleted file mode 100644 index 817b5eaaa7..0000000000 --- a/2022/CVE-2022-37344.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175002, - "name": "CVE-2022-37344", - "full_name": "Live-Hack-CVE\/CVE-2022-37344", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37344", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37344 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:20:05Z", - "updated_at": "2022-12-26T01:20:05Z", - "pushed_at": "2022-12-26T01:20:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37393.json b/2022/CVE-2022-37393.json new file mode 100644 index 0000000000..e95fd877ca --- /dev/null +++ b/2022/CVE-2022-37393.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342824, + "name": "CVE-2022-37393", + "full_name": "Live-Hack-CVE\/CVE-2022-37393", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37393", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37393 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:19:48Z", + "updated_at": "2022-12-26T14:19:48Z", + "pushed_at": "2022-12-26T14:19:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37397.json b/2022/CVE-2022-37397.json new file mode 100644 index 0000000000..b51acf27df --- /dev/null +++ b/2022/CVE-2022-37397.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397244, + "name": "CVE-2022-37397", + "full_name": "Live-Hack-CVE\/CVE-2022-37397", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37397", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37397 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:04Z", + "updated_at": "2022-12-26T17:42:04Z", + "pushed_at": "2022-12-26T17:42:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37400.json b/2022/CVE-2022-37400.json new file mode 100644 index 0000000000..d75c51eb87 --- /dev/null +++ b/2022/CVE-2022-37400.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396715, + "name": "CVE-2022-37400", + "full_name": "Live-Hack-CVE\/CVE-2022-37400", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37400", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37400 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:40:03Z", + "updated_at": "2022-12-26T17:40:03Z", + "pushed_at": "2022-12-26T17:40:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37422.json b/2022/CVE-2022-37422.json new file mode 100644 index 0000000000..22a8454a69 --- /dev/null +++ b/2022/CVE-2022-37422.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329268, + "name": "CVE-2022-37422", + "full_name": "Live-Hack-CVE\/CVE-2022-37422", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37422", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37422 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:16Z", + "updated_at": "2022-12-26T13:32:16Z", + "pushed_at": "2022-12-26T13:32:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37423.json b/2022/CVE-2022-37423.json new file mode 100644 index 0000000000..a83c1729d8 --- /dev/null +++ b/2022/CVE-2022-37423.json @@ -0,0 +1,31 @@ +[ + { + "id": 582397359, + "name": "CVE-2022-37423", + "full_name": "Live-Hack-CVE\/CVE-2022-37423", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37423", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37423 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:42:33Z", + "updated_at": "2022-12-26T17:42:33Z", + "pushed_at": "2022-12-26T17:42:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37431.json b/2022/CVE-2022-37431.json deleted file mode 100644 index 6f8d83ec21..0000000000 --- a/2022/CVE-2022-37431.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582187190, - "name": "CVE-2022-37431", - "full_name": "Live-Hack-CVE\/CVE-2022-37431", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37431", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37431 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:42:23Z", - "updated_at": "2022-12-26T02:42:23Z", - "pushed_at": "2022-12-26T02:42:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10717.json b/2022/CVE-2022-37437.json similarity index 78% rename from 2020/CVE-2020-10717.json rename to 2022/CVE-2022-37437.json index 967e8a8927..963cc4c10a 100644 --- a/2020/CVE-2020-10717.json +++ b/2022/CVE-2022-37437.json @@ -1,20 +1,20 @@ [ { - "id": 581637134, - "name": "CVE-2020-10717", - "full_name": "Live-Hack-CVE\/CVE-2020-10717", + "id": 582342463, + "name": "CVE-2022-37437", + "full_name": "Live-Hack-CVE\/CVE-2022-37437", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10717", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10717 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37437", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37437 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T19:46:19Z", - "updated_at": "2022-12-23T19:46:19Z", - "pushed_at": "2022-12-23T19:46:21Z", + "created_at": "2022-12-26T14:18:34Z", + "updated_at": "2022-12-26T14:18:34Z", + "pushed_at": "2022-12-26T14:18:36Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-21297.json b/2022/CVE-2022-37438.json similarity index 78% rename from 2021/CVE-2021-21297.json rename to 2022/CVE-2022-37438.json index c8db69c8a2..4c4588e4c4 100644 --- a/2021/CVE-2021-21297.json +++ b/2022/CVE-2022-37438.json @@ -1,20 +1,20 @@ [ { - "id": 581770400, - "name": "CVE-2021-21297", - "full_name": "Live-Hack-CVE\/CVE-2021-21297", + "id": 582342448, + "name": "CVE-2022-37438", + "full_name": "Live-Hack-CVE\/CVE-2022-37438", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2021-21297", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21297 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37438", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37438 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-24T09:06:41Z", - "updated_at": "2022-12-24T09:06:41Z", - "pushed_at": "2022-12-24T09:06:43Z", + "created_at": "2022-12-26T14:18:31Z", + "updated_at": "2022-12-26T14:18:31Z", + "pushed_at": "2022-12-26T14:18:33Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-37439.json b/2022/CVE-2022-37439.json new file mode 100644 index 0000000000..b545b90bf8 --- /dev/null +++ b/2022/CVE-2022-37439.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342433, + "name": "CVE-2022-37439", + "full_name": "Live-Hack-CVE\/CVE-2022-37439", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37439", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37439 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:18:27Z", + "updated_at": "2022-12-26T14:18:27Z", + "pushed_at": "2022-12-26T14:18:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37459.json b/2022/CVE-2022-37459.json new file mode 100644 index 0000000000..e642eb872b --- /dev/null +++ b/2022/CVE-2022-37459.json @@ -0,0 +1,31 @@ +[ + { + "id": 582342247, + "name": "CVE-2022-37459", + "full_name": "Live-Hack-CVE\/CVE-2022-37459", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37459", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37459 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:17:50Z", + "updated_at": "2022-12-26T14:17:50Z", + "pushed_at": "2022-12-26T14:17:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37768.json b/2022/CVE-2022-37768.json new file mode 100644 index 0000000000..46dec49694 --- /dev/null +++ b/2022/CVE-2022-37768.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329253, + "name": "CVE-2022-37768", + "full_name": "Live-Hack-CVE\/CVE-2022-37768", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37768", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37768 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:32:13Z", + "updated_at": "2022-12-26T13:32:13Z", + "pushed_at": "2022-12-26T13:32:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37769.json b/2022/CVE-2022-37769.json new file mode 100644 index 0000000000..e1da185a3b --- /dev/null +++ b/2022/CVE-2022-37769.json @@ -0,0 +1,31 @@ +[ + { + "id": 582329030, + "name": "CVE-2022-37769", + "full_name": "Live-Hack-CVE\/CVE-2022-37769", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37769", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37769 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:31:23Z", + "updated_at": "2022-12-26T13:31:23Z", + "pushed_at": "2022-12-26T13:31:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37770.json b/2022/CVE-2022-37770.json new file mode 100644 index 0000000000..df978227db --- /dev/null +++ b/2022/CVE-2022-37770.json @@ -0,0 +1,31 @@ +[ + { + "id": 582328976, + "name": "CVE-2022-37770", + "full_name": "Live-Hack-CVE\/CVE-2022-37770", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37770", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37770 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T13:31:13Z", + "updated_at": "2022-12-26T13:31:13Z", + "pushed_at": "2022-12-26T13:31:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37781.json b/2022/CVE-2022-37781.json new file mode 100644 index 0000000000..ce7958e8c0 --- /dev/null +++ b/2022/CVE-2022-37781.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343786, + "name": "CVE-2022-37781", + "full_name": "Live-Hack-CVE\/CVE-2022-37781", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37781", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37781 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:47Z", + "updated_at": "2022-12-26T14:22:47Z", + "pushed_at": "2022-12-26T14:22:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37839.json b/2022/CVE-2022-37839.json deleted file mode 100644 index 4794dbab61..0000000000 --- a/2022/CVE-2022-37839.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175504, - "name": "CVE-2022-37839", - "full_name": "Live-Hack-CVE\/CVE-2022-37839", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37839", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37839 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:23:36Z", - "updated_at": "2022-12-26T01:23:36Z", - "pushed_at": "2022-12-26T01:23:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37842.json b/2022/CVE-2022-37842.json deleted file mode 100644 index 533d97f407..0000000000 --- a/2022/CVE-2022-37842.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175424, - "name": "CVE-2022-37842", - "full_name": "Live-Hack-CVE\/CVE-2022-37842", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37842", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37842 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:23:06Z", - "updated_at": "2022-12-26T01:23:06Z", - "pushed_at": "2022-12-26T01:23:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37843.json b/2022/CVE-2022-37843.json deleted file mode 100644 index 5b0f7fd3a5..0000000000 --- a/2022/CVE-2022-37843.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582175412, - "name": "CVE-2022-37843", - "full_name": "Live-Hack-CVE\/CVE-2022-37843", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37843", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37843 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:22:59Z", - "updated_at": "2022-12-26T01:22:59Z", - "pushed_at": "2022-12-26T01:23:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38116.json b/2022/CVE-2022-38116.json deleted file mode 100644 index 4845012d7c..0000000000 --- a/2022/CVE-2022-38116.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186757, - "name": "CVE-2022-38116", - "full_name": "Live-Hack-CVE\/CVE-2022-38116", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38116", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38116 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:39:28Z", - "updated_at": "2022-12-26T02:39:28Z", - "pushed_at": "2022-12-26T02:39:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38153.json b/2022/CVE-2022-38153.json deleted file mode 100644 index 263a383447..0000000000 --- a/2022/CVE-2022-38153.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180645, - "name": "CVE-2022-38153", - "full_name": "Live-Hack-CVE\/CVE-2022-38153", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38153", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38153 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:00:08Z", - "updated_at": "2022-12-26T02:00:08Z", - "pushed_at": "2022-12-26T02:00:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38184.json b/2022/CVE-2022-38184.json new file mode 100644 index 0000000000..b89b89ea47 --- /dev/null +++ b/2022/CVE-2022-38184.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354360, + "name": "CVE-2022-38184", + "full_name": "Live-Hack-CVE\/CVE-2022-38184", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38184", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38184 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T15:00:12Z", + "updated_at": "2022-12-26T15:00:12Z", + "pushed_at": "2022-12-26T15:00:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38186.json b/2022/CVE-2022-38186.json new file mode 100644 index 0000000000..58fa1a3bb0 --- /dev/null +++ b/2022/CVE-2022-38186.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396535, + "name": "CVE-2022-38186", + "full_name": "Live-Hack-CVE\/CVE-2022-38186", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38186", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38186 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:14Z", + "updated_at": "2022-12-26T17:39:14Z", + "pushed_at": "2022-12-26T17:39:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38187.json b/2022/CVE-2022-38187.json new file mode 100644 index 0000000000..e73ba9ea92 --- /dev/null +++ b/2022/CVE-2022-38187.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396517, + "name": "CVE-2022-38187", + "full_name": "Live-Hack-CVE\/CVE-2022-38187", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38187", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38187 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:11Z", + "updated_at": "2022-12-26T17:39:11Z", + "pushed_at": "2022-12-26T17:39:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38188.json b/2022/CVE-2022-38188.json new file mode 100644 index 0000000000..9486be48c8 --- /dev/null +++ b/2022/CVE-2022-38188.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396545, + "name": "CVE-2022-38188", + "full_name": "Live-Hack-CVE\/CVE-2022-38188", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38188", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38188 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:18Z", + "updated_at": "2022-12-26T17:39:18Z", + "pushed_at": "2022-12-26T17:39:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38190.json b/2022/CVE-2022-38190.json new file mode 100644 index 0000000000..bfb74e6eaf --- /dev/null +++ b/2022/CVE-2022-38190.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396554, + "name": "CVE-2022-38190", + "full_name": "Live-Hack-CVE\/CVE-2022-38190", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38190", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38190 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:21Z", + "updated_at": "2022-12-26T17:39:21Z", + "pushed_at": "2022-12-26T17:39:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38191.json b/2022/CVE-2022-38191.json new file mode 100644 index 0000000000..7f7c73b38e --- /dev/null +++ b/2022/CVE-2022-38191.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396575, + "name": "CVE-2022-38191", + "full_name": "Live-Hack-CVE\/CVE-2022-38191", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38191", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38191 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:24Z", + "updated_at": "2022-12-26T17:39:24Z", + "pushed_at": "2022-12-26T17:39:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38192.json b/2022/CVE-2022-38192.json new file mode 100644 index 0000000000..a306c2ba46 --- /dev/null +++ b/2022/CVE-2022-38192.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352762, + "name": "CVE-2022-38192", + "full_name": "Live-Hack-CVE\/CVE-2022-38192", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38192", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38192 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:54:36Z", + "updated_at": "2022-12-26T14:54:36Z", + "pushed_at": "2022-12-26T14:54:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-37149.json b/2022/CVE-2022-38194.json similarity index 75% rename from 2022/CVE-2022-37149.json rename to 2022/CVE-2022-38194.json index b02b6c6597..05806c0b88 100644 --- a/2022/CVE-2022-37149.json +++ b/2022/CVE-2022-38194.json @@ -1,20 +1,20 @@ [ { - "id": 582181546, - "name": "CVE-2022-37149", - "full_name": "Live-Hack-CVE\/CVE-2022-37149", + "id": 582352746, + "name": "CVE-2022-38194", + "full_name": "Live-Hack-CVE\/CVE-2022-38194", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-37149", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37149 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38194", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38194 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:05:32Z", - "updated_at": "2022-12-26T02:05:32Z", - "pushed_at": "2022-12-26T02:05:34Z", + "created_at": "2022-12-26T14:54:33Z", + "updated_at": "2022-12-26T14:54:33Z", + "pushed_at": "2022-12-26T14:54:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-38216.json b/2022/CVE-2022-38216.json new file mode 100644 index 0000000000..a7aa5dee3d --- /dev/null +++ b/2022/CVE-2022-38216.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353598, + "name": "CVE-2022-38216", + "full_name": "Live-Hack-CVE\/CVE-2022-38216", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38216", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38216 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:57:32Z", + "updated_at": "2022-12-26T14:57:32Z", + "pushed_at": "2022-12-26T14:57:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-34668.json b/2022/CVE-2022-38221.json similarity index 77% rename from 2022/CVE-2022-34668.json rename to 2022/CVE-2022-38221.json index aa9f368fae..4a0c304c6c 100644 --- a/2022/CVE-2022-34668.json +++ b/2022/CVE-2022-38221.json @@ -1,20 +1,20 @@ [ { - "id": 582199880, - "name": "CVE-2022-34668", - "full_name": "Live-Hack-CVE\/CVE-2022-34668", + "id": 582353650, + "name": "CVE-2022-38221", + "full_name": "Live-Hack-CVE\/CVE-2022-38221", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-34668", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34668 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38221", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38221 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T04:02:18Z", - "updated_at": "2022-12-26T04:02:18Z", - "pushed_at": "2022-12-26T04:02:20Z", + "created_at": "2022-12-26T14:57:42Z", + "updated_at": "2022-12-26T14:57:42Z", + "pushed_at": "2022-12-26T14:57:43Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-38223.json b/2022/CVE-2022-38223.json new file mode 100644 index 0000000000..e8108be239 --- /dev/null +++ b/2022/CVE-2022-38223.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396123, + "name": "CVE-2022-38223", + "full_name": "Live-Hack-CVE\/CVE-2022-38223", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38223", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38223 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:37:41Z", + "updated_at": "2022-12-26T17:37:41Z", + "pushed_at": "2022-12-26T17:37:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-36583.json b/2022/CVE-2022-38227.json similarity index 77% rename from 2022/CVE-2022-36583.json rename to 2022/CVE-2022-38227.json index 16e206976c..7d057ec018 100644 --- a/2022/CVE-2022-36583.json +++ b/2022/CVE-2022-38227.json @@ -1,20 +1,20 @@ [ { - "id": 582181468, - "name": "CVE-2022-36583", - "full_name": "Live-Hack-CVE\/CVE-2022-36583", + "id": 582343806, + "name": "CVE-2022-38227", + "full_name": "Live-Hack-CVE\/CVE-2022-38227", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-36583", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36583 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38227", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38227 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T02:05:08Z", - "updated_at": "2022-12-26T02:05:08Z", - "pushed_at": "2022-12-26T02:05:10Z", + "created_at": "2022-12-26T14:22:51Z", + "updated_at": "2022-12-26T14:22:51Z", + "pushed_at": "2022-12-26T14:22:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-38228.json b/2022/CVE-2022-38228.json new file mode 100644 index 0000000000..0c268fb183 --- /dev/null +++ b/2022/CVE-2022-38228.json @@ -0,0 +1,31 @@ +[ + { + "id": 582343825, + "name": "CVE-2022-38228", + "full_name": "Live-Hack-CVE\/CVE-2022-38228", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38228", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38228 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:22:54Z", + "updated_at": "2022-12-26T14:22:54Z", + "pushed_at": "2022-12-26T14:22:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38230.json b/2022/CVE-2022-38230.json new file mode 100644 index 0000000000..c18a290022 --- /dev/null +++ b/2022/CVE-2022-38230.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352308, + "name": "CVE-2022-38230", + "full_name": "Live-Hack-CVE\/CVE-2022-38230", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38230", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38230 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:52:59Z", + "updated_at": "2022-12-26T14:52:59Z", + "pushed_at": "2022-12-26T14:53:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38231.json b/2022/CVE-2022-38231.json new file mode 100644 index 0000000000..ce0833f2d9 --- /dev/null +++ b/2022/CVE-2022-38231.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352326, + "name": "CVE-2022-38231", + "full_name": "Live-Hack-CVE\/CVE-2022-38231", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38231", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38231 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:03Z", + "updated_at": "2022-12-26T14:53:03Z", + "pushed_at": "2022-12-26T14:53:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38233.json b/2022/CVE-2022-38233.json new file mode 100644 index 0000000000..377c587915 --- /dev/null +++ b/2022/CVE-2022-38233.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352338, + "name": "CVE-2022-38233", + "full_name": "Live-Hack-CVE\/CVE-2022-38233", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38233", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38233 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:06Z", + "updated_at": "2022-12-26T14:53:06Z", + "pushed_at": "2022-12-26T14:53:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38234.json b/2022/CVE-2022-38234.json new file mode 100644 index 0000000000..8c7096782f --- /dev/null +++ b/2022/CVE-2022-38234.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352356, + "name": "CVE-2022-38234", + "full_name": "Live-Hack-CVE\/CVE-2022-38234", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38234", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38234 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:09Z", + "updated_at": "2022-12-26T14:53:09Z", + "pushed_at": "2022-12-26T14:53:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38235.json b/2022/CVE-2022-38235.json new file mode 100644 index 0000000000..091c29b776 --- /dev/null +++ b/2022/CVE-2022-38235.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352376, + "name": "CVE-2022-38235", + "full_name": "Live-Hack-CVE\/CVE-2022-38235", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38235", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38235 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:12Z", + "updated_at": "2022-12-26T14:53:13Z", + "pushed_at": "2022-12-26T14:53:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-10735.json b/2022/CVE-2022-38236.json similarity index 78% rename from 2020/CVE-2020-10735.json rename to 2022/CVE-2022-38236.json index 4d8736ceb5..1a20ca7560 100644 --- a/2020/CVE-2020-10735.json +++ b/2022/CVE-2022-38236.json @@ -1,20 +1,20 @@ [ { - "id": 581646284, - "name": "CVE-2020-10735", - "full_name": "Live-Hack-CVE\/CVE-2020-10735", + "id": 582352390, + "name": "CVE-2022-38236", + "full_name": "Live-Hack-CVE\/CVE-2022-38236", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2020-10735", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10735 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38236", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38236 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-23T20:28:38Z", - "updated_at": "2022-12-23T20:28:38Z", - "pushed_at": "2022-12-23T20:28:40Z", + "created_at": "2022-12-26T14:53:16Z", + "updated_at": "2022-12-26T14:53:16Z", + "pushed_at": "2022-12-26T14:53:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-38237.json b/2022/CVE-2022-38237.json new file mode 100644 index 0000000000..74721b9df4 --- /dev/null +++ b/2022/CVE-2022-38237.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352406, + "name": "CVE-2022-38237", + "full_name": "Live-Hack-CVE\/CVE-2022-38237", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38237", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38237 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:19Z", + "updated_at": "2022-12-26T14:53:19Z", + "pushed_at": "2022-12-26T14:53:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38238.json b/2022/CVE-2022-38238.json new file mode 100644 index 0000000000..f7926db799 --- /dev/null +++ b/2022/CVE-2022-38238.json @@ -0,0 +1,31 @@ +[ + { + "id": 582352505, + "name": "CVE-2022-38238", + "full_name": "Live-Hack-CVE\/CVE-2022-38238", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38238", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38238 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:53:42Z", + "updated_at": "2022-12-26T14:53:42Z", + "pushed_at": "2022-12-26T14:53:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38357.json b/2022/CVE-2022-38357.json new file mode 100644 index 0000000000..3e165c82cf --- /dev/null +++ b/2022/CVE-2022-38357.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396609, + "name": "CVE-2022-38357", + "full_name": "Live-Hack-CVE\/CVE-2022-38357", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38357", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38357 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:34Z", + "updated_at": "2022-12-26T17:39:34Z", + "pushed_at": "2022-12-26T17:39:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-2894.json b/2022/CVE-2022-38358.json similarity index 77% rename from 2022/CVE-2022-2894.json rename to 2022/CVE-2022-38358.json index b45e5b650f..8058fb34a2 100644 --- a/2022/CVE-2022-2894.json +++ b/2022/CVE-2022-38358.json @@ -1,20 +1,20 @@ [ { - "id": 582192602, - "name": "CVE-2022-2894", - "full_name": "Live-Hack-CVE\/CVE-2022-2894", + "id": 582353967, + "name": "CVE-2022-38358", + "full_name": "Live-Hack-CVE\/CVE-2022-38358", "owner": { "login": "Live-Hack-CVE", "id": 121191732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", "html_url": "https:\/\/github.com\/Live-Hack-CVE" }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-2894", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2894 Made by Sn0wAlice. ❤️", + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38358", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38358 Made by Sn0wAlice. ❤️", "fork": false, - "created_at": "2022-12-26T03:17:01Z", - "updated_at": "2022-12-26T03:17:01Z", - "pushed_at": "2022-12-26T03:17:03Z", + "created_at": "2022-12-26T14:58:55Z", + "updated_at": "2022-12-26T14:58:55Z", + "pushed_at": "2022-12-26T14:58:57Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-38359.json b/2022/CVE-2022-38359.json new file mode 100644 index 0000000000..1bc3cce1eb --- /dev/null +++ b/2022/CVE-2022-38359.json @@ -0,0 +1,31 @@ +[ + { + "id": 582353881, + "name": "CVE-2022-38359", + "full_name": "Live-Hack-CVE\/CVE-2022-38359", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38359", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38359 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:58:37Z", + "updated_at": "2022-12-26T14:58:37Z", + "pushed_at": "2022-12-26T14:58:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38362.json b/2022/CVE-2022-38362.json new file mode 100644 index 0000000000..ff979f1157 --- /dev/null +++ b/2022/CVE-2022-38362.json @@ -0,0 +1,31 @@ +[ + { + "id": 582354282, + "name": "CVE-2022-38362", + "full_name": "Live-Hack-CVE\/CVE-2022-38362", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38362", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38362 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T14:59:55Z", + "updated_at": "2022-12-26T14:59:55Z", + "pushed_at": "2022-12-26T14:59:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38368.json b/2022/CVE-2022-38368.json new file mode 100644 index 0000000000..3a8fa57777 --- /dev/null +++ b/2022/CVE-2022-38368.json @@ -0,0 +1,31 @@ +[ + { + "id": 582396585, + "name": "CVE-2022-38368", + "full_name": "Live-Hack-CVE\/CVE-2022-38368", + "owner": { + "login": "Live-Hack-CVE", + "id": 121191732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", + "html_url": "https:\/\/github.com\/Live-Hack-CVE" + }, + "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38368", + "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38368 Made by Sn0wAlice. ❤️", + "fork": false, + "created_at": "2022-12-26T17:39:27Z", + "updated_at": "2022-12-26T17:39:27Z", + "pushed_at": "2022-12-26T17:39:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-38510.json b/2022/CVE-2022-38510.json deleted file mode 100644 index 2bdf0679bb..0000000000 --- a/2022/CVE-2022-38510.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200021, - "name": "CVE-2022-38510", - "full_name": "Live-Hack-CVE\/CVE-2022-38510", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38510", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38510 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:12Z", - "updated_at": "2022-12-26T04:03:12Z", - "pushed_at": "2022-12-26T04:03:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38511.json b/2022/CVE-2022-38511.json deleted file mode 100644 index a5744efd28..0000000000 --- a/2022/CVE-2022-38511.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582200029, - "name": "CVE-2022-38511", - "full_name": "Live-Hack-CVE\/CVE-2022-38511", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38511", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38511 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:03:16Z", - "updated_at": "2022-12-26T04:03:16Z", - "pushed_at": "2022-12-26T04:03:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38556.json b/2022/CVE-2022-38556.json deleted file mode 100644 index 12ee3ce57c..0000000000 --- a/2022/CVE-2022-38556.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582199604, - "name": "CVE-2022-38556", - "full_name": "Live-Hack-CVE\/CVE-2022-38556", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38556", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38556 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T04:00:36Z", - "updated_at": "2022-12-26T04:00:36Z", - "pushed_at": "2022-12-26T04:00:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38625.json b/2022/CVE-2022-38625.json deleted file mode 100644 index 8698c2a603..0000000000 --- a/2022/CVE-2022-38625.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582192896, - "name": "CVE-2022-38625", - "full_name": "Live-Hack-CVE\/CVE-2022-38625", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38625", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38625 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:18:44Z", - "updated_at": "2022-12-26T03:18:44Z", - "pushed_at": "2022-12-26T03:18:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38772.json b/2022/CVE-2022-38772.json deleted file mode 100644 index 8b66dbf292..0000000000 --- a/2022/CVE-2022-38772.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582193025, - "name": "CVE-2022-38772", - "full_name": "Live-Hack-CVE\/CVE-2022-38772", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38772", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38772 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T03:19:31Z", - "updated_at": "2022-12-26T03:19:31Z", - "pushed_at": "2022-12-26T03:19:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38790.json b/2022/CVE-2022-38790.json deleted file mode 100644 index 92512e771a..0000000000 --- a/2022/CVE-2022-38790.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181190, - "name": "CVE-2022-38790", - "full_name": "Live-Hack-CVE\/CVE-2022-38790", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38790", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38790 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:03:28Z", - "updated_at": "2022-12-26T02:03:28Z", - "pushed_at": "2022-12-26T02:03:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-38812.json b/2022/CVE-2022-38812.json deleted file mode 100644 index f6a400e98a..0000000000 --- a/2022/CVE-2022-38812.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582181198, - "name": "CVE-2022-38812", - "full_name": "Live-Hack-CVE\/CVE-2022-38812", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-38812", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38812 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:03:31Z", - "updated_at": "2022-12-26T02:03:31Z", - "pushed_at": "2022-12-26T02:03:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-39047.json b/2022/CVE-2022-39047.json deleted file mode 100644 index b0a6d4b066..0000000000 --- a/2022/CVE-2022-39047.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582186930, - "name": "CVE-2022-39047", - "full_name": "Live-Hack-CVE\/CVE-2022-39047", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39047", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39047 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T02:40:37Z", - "updated_at": "2022-12-26T02:40:37Z", - "pushed_at": "2022-12-26T02:40:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-39189.json b/2022/CVE-2022-39189.json deleted file mode 100644 index 3daf8d0806..0000000000 --- a/2022/CVE-2022-39189.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582179982, - "name": "CVE-2022-39189", - "full_name": "Live-Hack-CVE\/CVE-2022-39189", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39189", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39189 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:55:51Z", - "updated_at": "2022-12-26T01:55:51Z", - "pushed_at": "2022-12-26T01:55:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-39828.json b/2022/CVE-2022-39828.json deleted file mode 100644 index d96217dee8..0000000000 --- a/2022/CVE-2022-39828.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180256, - "name": "CVE-2022-39828", - "full_name": "Live-Hack-CVE\/CVE-2022-39828", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39828", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39828 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:28Z", - "updated_at": "2022-12-26T01:57:28Z", - "pushed_at": "2022-12-26T01:57:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-39839.json b/2022/CVE-2022-39839.json deleted file mode 100644 index 1f707b923d..0000000000 --- a/2022/CVE-2022-39839.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180242, - "name": "CVE-2022-39839", - "full_name": "Live-Hack-CVE\/CVE-2022-39839", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39839", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39839 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:21Z", - "updated_at": "2022-12-26T01:57:21Z", - "pushed_at": "2022-12-26T01:57:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-39840.json b/2022/CVE-2022-39840.json deleted file mode 100644 index e2bd4de0e6..0000000000 --- a/2022/CVE-2022-39840.json +++ /dev/null @@ -1,31 +0,0 @@ -[ - { - "id": 582180231, - "name": "CVE-2022-39840", - "full_name": "Live-Hack-CVE\/CVE-2022-39840", - "owner": { - "login": "Live-Hack-CVE", - "id": 121191732, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121191732?v=4", - "html_url": "https:\/\/github.com\/Live-Hack-CVE" - }, - "html_url": "https:\/\/github.com\/Live-Hack-CVE\/CVE-2022-39840", - "description": "This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39840 Made by Sn0wAlice. ❤️", - "fork": false, - "created_at": "2022-12-26T01:57:18Z", - "updated_at": "2022-12-26T01:57:18Z", - "pushed_at": "2022-12-26T01:57:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 42fcdb6a9d..664d21370f 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -13,19 +13,19 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2022-12-26T12:01:03Z", + "updated_at": "2022-12-26T17:50:35Z", "pushed_at": "2022-12-26T08:33:29Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, - "forks_count": 2, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 23, + "forks": 4, + "watchers": 67, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 7fb3e00f7e..056da7c0a6 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,22 @@ # PoC in GitHub ## 2022 +### CVE-2022-0001 (2022-03-11) + + +Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2022-0001](https://github.com/Live-Hack-CVE/CVE-2022-0001) + +### CVE-2022-0002 (2022-03-11) + + +Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2022-0002](https://github.com/Live-Hack-CVE/CVE-2022-0002) + ### CVE-2022-0028 (2022-08-10) @@ -63,14 +79,6 @@ A race condition was found in vdsm. Functionality to obfuscate sensitive values - [Live-Hack-CVE/CVE-2022-0207](https://github.com/Live-Hack-CVE/CVE-2022-0207) -### CVE-2022-0217 (2022-08-26) - - -It was discovered that an internal Prosody library to load XML based on libexpat does not properly restrict the XML features allowed in parsed XML data. Given suitable attacker input, this results in expansion of recursive entity references from DTDs (CWE-776). In addition, depending on the libexpat version used, it may also allow injections using XML External Entity References (CWE-611). - - -- [Live-Hack-CVE/CVE-2022-0217](https://github.com/Live-Hack-CVE/CVE-2022-0217) - ### CVE-2022-0219 (2022-01-20) @@ -79,14 +87,6 @@ Improper Restriction of XML External Entity Reference in GitHub repository skylo - [Haxatron/CVE-2022-0219](https://github.com/Haxatron/CVE-2022-0219) -### CVE-2022-0225 (2022-08-26) - - -A flaw was found in Keycloak. This flaw allows a privileged attacker to use the malicious payload as the group name while creating a new group from the admin console, leading to a stored Cross-site scripting (XSS) attack. - - -- [Live-Hack-CVE/CVE-2022-0225](https://github.com/Live-Hack-CVE/CVE-2022-0225) - ### CVE-2022-0236 (2022-01-18) @@ -104,14 +104,6 @@ Improper Restriction of XML External Entity Reference in GitHub repository hazel - [achuna33/CVE-2022-0265](https://github.com/achuna33/CVE-2022-0265) -### CVE-2022-0284 (2022-08-29) - - -A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure. - - -- [Live-Hack-CVE/CVE-2022-0284](https://github.com/Live-Hack-CVE/CVE-2022-0284) - ### CVE-2022-0332 (2022-01-25) @@ -120,25 +112,9 @@ A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was - [numanturle/CVE-2022-0332](https://github.com/numanturle/CVE-2022-0332) -### CVE-2022-0336 (2022-08-29) - - -The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity. - - -- [Live-Hack-CVE/CVE-2022-0336](https://github.com/Live-Hack-CVE/CVE-2022-0336) - ### CVE-2022-0337 - [Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera](https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera) -### CVE-2022-0367 (2022-08-29) - - -A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c. - - -- [Live-Hack-CVE/CVE-2022-0367](https://github.com/Live-Hack-CVE/CVE-2022-0367) - ### CVE-2022-0393 (2022-01-28) @@ -147,14 +123,6 @@ Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. - [Live-Hack-CVE/CVE-2022-0393](https://github.com/Live-Hack-CVE/CVE-2022-0393) -### CVE-2022-0400 (2022-08-29) - - -An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos. - - -- [Live-Hack-CVE/CVE-2022-0400](https://github.com/Live-Hack-CVE/CVE-2022-0400) - ### CVE-2022-0407 (2022-01-30) @@ -179,14 +147,6 @@ The Simple Banner WordPress plugin before 2.12.0 does not properly sanitize its - [Live-Hack-CVE/CVE-2022-0446](https://github.com/Live-Hack-CVE/CVE-2022-0446) -### CVE-2022-0480 (2022-08-29) - - -A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks. - - -- [Live-Hack-CVE/CVE-2022-0480](https://github.com/Live-Hack-CVE/CVE-2022-0480) - ### CVE-2022-0482 (2022-03-09) @@ -215,22 +175,6 @@ A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in - [chenaotian/CVE-2022-0492](https://github.com/chenaotian/CVE-2022-0492) - [Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2022-0492](https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2022-0492) -### CVE-2022-0496 (2022-08-29) - - -A vulnerbiility was found in Openscad, where a DXF-format drawing with particular (not necessarily malformed!) properties may cause an out-of-bounds memory access when imported using import(). - - -- [Live-Hack-CVE/CVE-2022-0496](https://github.com/Live-Hack-CVE/CVE-2022-0496) - -### CVE-2022-0497 (2022-08-29) - - -A vulnerbiility was found in Openscad, where a .scad file with no trailing newline could cause an out-of-bounds read during parsing of annotations. - - -- [Live-Hack-CVE/CVE-2022-0497](https://github.com/Live-Hack-CVE/CVE-2022-0497) - ### CVE-2022-0529 (2022-02-09) @@ -264,14 +208,6 @@ It was discovered, that redis, a persistent key-value database, due to a packagi - [aodsec/CVE-2022-0543](https://github.com/aodsec/CVE-2022-0543) -### CVE-2022-0669 (2022-08-29) - - -A flaw was found in dpdk. This flaw allows a malicious vhost-user master to attach an unexpected number of fds as ancillary data to VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD messages that are not closed by the vhost-user slave. By sending such messages continuously, the vhost-user master exhausts available fd in the vhost-user slave process, leading to a denial of service. - - -- [Live-Hack-CVE/CVE-2022-0669](https://github.com/Live-Hack-CVE/CVE-2022-0669) - ### CVE-2022-0725 (2022-03-07) @@ -299,14 +235,6 @@ A flaw was found in CRI-O in the way it set kernel options for a pod. This issue - [spiarh/webhook-cve-2022-0811](https://github.com/spiarh/webhook-cve-2022-0811) -### CVE-2022-0812 (2022-08-29) - - -An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information. - - -- [Live-Hack-CVE/CVE-2022-0812](https://github.com/Live-Hack-CVE/CVE-2022-0812) - ### CVE-2022-0824 (2022-03-02) @@ -395,30 +323,6 @@ OS Command Injection in GitHub repository part-db/part-db prior to 0.5.11. - [dskmehra/CVE-2022-0848](https://github.com/dskmehra/CVE-2022-0848) -### CVE-2022-0850 (2022-08-29) - - -A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace. - - -- [Live-Hack-CVE/CVE-2022-0850](https://github.com/Live-Hack-CVE/CVE-2022-0850) - -### CVE-2022-0851 (2022-08-29) - - -There is a flaw in convert2rhel. When the --activationkey option is used with convert2rhel, the activation key is subsequently passed to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the activation key via the process command line via e.g. htop or ps. The specific impact varies upon the subscription, but generally this would allow an attacker to register systems purchased by the victim until discovered; a form of fraud. This could occur regardless of how the activation key is supplied to convert2rhel because it involves how convert2rhel provides it to subscription-manager. - - -- [Live-Hack-CVE/CVE-2022-0851](https://github.com/Live-Hack-CVE/CVE-2022-0851) - -### CVE-2022-0852 (2022-08-29) - - -There is a flaw in convert2rhel. convert2rhel passes the Red Hat account password to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the password via the process command line via e.g. htop or ps. The specific impact varies upon the privileges of the Red Hat account in question, but it could affect the integrity, availability, and/or data confidentiality of other systems that are administered by that account. This occurs regardless of how the password is supplied to convert2rhel. - - -- [Live-Hack-CVE/CVE-2022-0852](https://github.com/Live-Hack-CVE/CVE-2022-0852) - ### CVE-2022-0853 (2022-03-11) @@ -435,14 +339,6 @@ A vulnerability was discovered in the 389 Directory Server that allows an unauth - [NathanMulbrook/CVE-2022-0918](https://github.com/NathanMulbrook/CVE-2022-0918) -### CVE-2022-0934 (2022-08-29) - - -A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service. - - -- [Live-Hack-CVE/CVE-2022-0934](https://github.com/Live-Hack-CVE/CVE-2022-0934) - ### CVE-2022-0995 (2022-03-25) @@ -451,6 +347,14 @@ An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch - [Bonfee/CVE-2022-0995](https://github.com/Bonfee/CVE-2022-0995) +### CVE-2022-0996 (2022-03-23) + + +A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication. + + +- [Live-Hack-CVE/CVE-2022-0996](https://github.com/Live-Hack-CVE/CVE-2022-0996) + ### CVE-2022-0997 (2022-05-17) @@ -468,13 +372,13 @@ A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of t - [pqlx/CVE-2022-1015](https://github.com/pqlx/CVE-2022-1015) - [zanezhub/CVE-2022-1015-1016](https://github.com/zanezhub/CVE-2022-1015-1016) -### CVE-2022-1016 (2022-08-29) +### CVE-2022-1021 (2022-08-19) -A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. +Insecure Storage of Sensitive Information in GitHub repository chatwoot/chatwoot prior to 2.6.0. -- [Live-Hack-CVE/CVE-2022-1016](https://github.com/Live-Hack-CVE/CVE-2022-1016) +- [Live-Hack-CVE/CVE-2022-1021](https://github.com/Live-Hack-CVE/CVE-2022-1021) ### CVE-2022-1040 (2022-03-25) @@ -492,6 +396,14 @@ The WPQA Builder Plugin WordPress plugin before 5.2, used as a companion plugin - [V35HR4J/CVE-2022-1051](https://github.com/V35HR4J/CVE-2022-1051) +### CVE-2022-1069 (2022-08-17) + + +A crafted HTTP packet with a large content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22. + + +- [Live-Hack-CVE/CVE-2022-1069](https://github.com/Live-Hack-CVE/CVE-2022-1069) + ### CVE-2022-1077 (2022-03-29) @@ -508,22 +420,6 @@ Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote att - [Mav3r1ck0x1/Chrome-and-Edge-Version-Dumper](https://github.com/Mav3r1ck0x1/Chrome-and-Edge-Version-Dumper) -### CVE-2022-1115 (2022-08-29) - - -A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service. - - -- [Live-Hack-CVE/CVE-2022-1115](https://github.com/Live-Hack-CVE/CVE-2022-1115) - -### CVE-2022-1117 (2022-08-29) - - -A vulnerability was found in fapolicyd. The vulnerability occurs due to an assumption on how glibc names the runtime linker, a build time regular expression may not correctly detect the runtime linker. The consequence is that the pattern detection for applications launched by the run time linker may fail to detect the pattern and allow execution. - - -- [Live-Hack-CVE/CVE-2022-1117](https://github.com/Live-Hack-CVE/CVE-2022-1117) - ### CVE-2022-1123 (2022-08-29) @@ -612,38 +508,6 @@ The Turn off all comments WordPress plugin through 1.0 does not sanitise and esc - [Mouhamedtec/CVE-2022-1192](https://github.com/Mouhamedtec/CVE-2022-1192) -### CVE-2022-1198 (2022-08-29) - - -A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space. - - -- [Live-Hack-CVE/CVE-2022-1198](https://github.com/Live-Hack-CVE/CVE-2022-1198) - -### CVE-2022-1199 (2022-08-29) - - -A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability. - - -- [Live-Hack-CVE/CVE-2022-1199](https://github.com/Live-Hack-CVE/CVE-2022-1199) - -### CVE-2022-1204 (2022-08-29) - - -A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. - - -- [Live-Hack-CVE/CVE-2022-1204](https://github.com/Live-Hack-CVE/CVE-2022-1204) - -### CVE-2022-1205 (2022-08-31) - - -A NULL pointer dereference flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. - - -- [Live-Hack-CVE/CVE-2022-1205](https://github.com/Live-Hack-CVE/CVE-2022-1205) - ### CVE-2022-1232 (2022-07-25) @@ -652,14 +516,6 @@ Type confusion in V8 in Google Chrome prior to 100.0.4896.75 allowed a remote at - [Live-Hack-CVE/CVE-2022-1232](https://github.com/Live-Hack-CVE/CVE-2022-1232) -### CVE-2022-1247 (2022-08-31) - - -An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours only if their “count” and “use” are zero. - - -- [Live-Hack-CVE/CVE-2022-1247](https://github.com/Live-Hack-CVE/CVE-2022-1247) - ### CVE-2022-1251 (2022-08-22) @@ -668,14 +524,6 @@ The Ask me WordPress theme before 6.8.4 does not perform nonce checks when proce - [Live-Hack-CVE/CVE-2022-1251](https://github.com/Live-Hack-CVE/CVE-2022-1251) -### CVE-2022-1263 (2022-08-31) - - -A NULL pointer dereference issue was found in KVM when releasing a vCPU with dirty ring support enabled. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service. - - -- [Live-Hack-CVE/CVE-2022-1263](https://github.com/Live-Hack-CVE/CVE-2022-1263) - ### CVE-2022-1292 (2022-05-03) @@ -775,14 +623,6 @@ The Coming Soon - Under Construction WordPress plugin through 1.1.9 does not san - [Live-Hack-CVE/CVE-2022-1322](https://github.com/Live-Hack-CVE/CVE-2022-1322) -### CVE-2022-1325 (2022-08-31) - - -A flaw was found in Clmg, where with the help of a maliciously crafted pandore or bmp file with modified dx and dy header field values it is possible to trick the application into allocating huge buffer sizes like 64 Gigabyte upon reading the file from disk or from a virtual buffer. - - -- [Live-Hack-CVE/CVE-2022-1325](https://github.com/Live-Hack-CVE/CVE-2022-1325) - ### CVE-2022-1329 (2022-04-19) @@ -809,6 +649,14 @@ Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a - [Live-Hack-CVE/CVE-2022-1364](https://github.com/Live-Hack-CVE/CVE-2022-1364) +### CVE-2022-1373 (2022-08-17) + + +The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk. + + +- [Live-Hack-CVE/CVE-2022-1373](https://github.com/Live-Hack-CVE/CVE-2022-1373) + ### CVE-2022-1388 (2022-05-05) @@ -868,21 +716,29 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5. - [Chocapikk/CVE-2022-1388](https://github.com/Chocapikk/CVE-2022-1388) - [electr0lulz/Mass-CVE-2022-1388](https://github.com/electr0lulz/Mass-CVE-2022-1388) -### CVE-2022-1404 (2022-08-31) +### CVE-2022-1399 (2022-08-16) -Delta Electronics CNCSoft (All versions prior to 1.01.32) does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds read condition. +An Argument Injection or Modification vulnerability in the "Change Secret" username field as used in the Discovery component of Device42 CMDB allows a local attacker to run arbitrary code on the appliance with root privileges. This issue affects: Device42 CMDB version 18.01.00 and prior versions. -- [Live-Hack-CVE/CVE-2022-1404](https://github.com/Live-Hack-CVE/CVE-2022-1404) +- [Live-Hack-CVE/CVE-2022-1399](https://github.com/Live-Hack-CVE/CVE-2022-1399) -### CVE-2022-1405 (2022-08-31) +### CVE-2022-1400 (2022-08-16) -CNCSoft: All versions prior to 1.01.32 does not properly sanitize input while processing a specific project file, allowing a possible stack-based buffer overflow condition. +Use of Hard-coded Cryptographic Key vulnerability in the WebReportsApi.dll of Exago Web Reports, as used in the Device42 Asset Management Appliance, allows an attacker to leak session IDs and elevate privileges. This issue affects: Device42 CMDB versions prior to 18.01.00. -- [Live-Hack-CVE/CVE-2022-1405](https://github.com/Live-Hack-CVE/CVE-2022-1405) +- [Live-Hack-CVE/CVE-2022-1400](https://github.com/Live-Hack-CVE/CVE-2022-1400) + +### CVE-2022-1410 (2022-08-16) + + +OS Command Injection vulnerability in the db_optimize component of Device42 Asset Management Appliance allows an authenticated attacker to execute remote code on the device. This issue affects: Device42 CMDB version 18.01.00 and prior versions. + + +- [Live-Hack-CVE/CVE-2022-1410](https://github.com/Live-Hack-CVE/CVE-2022-1410) ### CVE-2022-1477 (2022-07-26) @@ -1020,14 +876,6 @@ Insufficient data validation in Trusted Types in Google Chrome prior to 101.0.49 - [Live-Hack-CVE/CVE-2022-1494](https://github.com/Live-Hack-CVE/CVE-2022-1494) -### CVE-2022-1508 (2022-08-31) - - -An out-of-bounds read flaw was found in the Linux kernel’s io_uring module in the way a user triggers the io_read() function with some special parameters. This flaw allows a local user to read some memory out of bounds. - - -- [Live-Hack-CVE/CVE-2022-1508](https://github.com/Live-Hack-CVE/CVE-2022-1508) - ### CVE-2022-1513 (2022-08-23) @@ -1057,14 +905,6 @@ The WPQA Builder WordPress plugin before 5.4 which is a companion to the Discy a - [NullBrunk/CVE-2022-1609](https://github.com/NullBrunk/CVE-2022-1609) - [0xSojalSec/-CVE-2022-1609](https://github.com/0xSojalSec/-CVE-2022-1609) -### CVE-2022-1651 (2022-07-26) - - -A memory leak flaw was found in the Linux kernel in acrn_dev_ioctl in the drivers/virt/acrn/hsm.c function in how the ACRN Device Model emulates virtual NICs in VM. This flaw allows a local privileged attacker to leak unauthorized kernel information, causing a denial of service. - - -- [Live-Hack-CVE/CVE-2022-1651](https://github.com/Live-Hack-CVE/CVE-2022-1651) - ### CVE-2022-1663 (2022-08-29) @@ -1073,29 +913,21 @@ The Stop Spam Comments WordPress plugin through 0.2.1.2 does not properly genera - [Live-Hack-CVE/CVE-2022-1663](https://github.com/Live-Hack-CVE/CVE-2022-1663) -### CVE-2022-1671 (2022-07-26) +### CVE-2022-1665 (2022-06-21) -A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/rxrpc/server_key.c in the Linux kernel. This flaw allows a local attacker to crash the system or leak internal kernel information. +A set of pre-production kernel packages of Red Hat Enterprise Linux for IBM Power architecture can be booted by the grub in Secure Boot mode even though it shouldn't. These kernel builds don't have the secure boot lockdown patches applied to it and can bypass the secure boot validations, allowing the attacker to load another non-trusted code. -- [Live-Hack-CVE/CVE-2022-1671](https://github.com/Live-Hack-CVE/CVE-2022-1671) +- [Live-Hack-CVE/CVE-2022-1665](https://github.com/Live-Hack-CVE/CVE-2022-1665) -### CVE-2022-1677 (2022-09-01) +### CVE-2022-1748 (2022-08-17) -In OpenShift Container Platform, a user with permissions to create or modify Routes can craft a payload that inserts a malformed entry into one of the cluster router's HAProxy configuration files. This malformed entry can match any arbitrary hostname, or all hostnames in the cluster, and direct traffic to an arbitrary application within the cluster, including one under attacker control. +Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference vulnerability. -- [Live-Hack-CVE/CVE-2022-1677](https://github.com/Live-Hack-CVE/CVE-2022-1677) - -### CVE-2022-1729 (2022-09-01) - - -A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc. - - -- [Live-Hack-CVE/CVE-2022-1729](https://github.com/Live-Hack-CVE/CVE-2022-1729) +- [Live-Hack-CVE/CVE-2022-1748](https://github.com/Live-Hack-CVE/CVE-2022-1748) ### CVE-2022-1771 (2022-05-18) @@ -1113,29 +945,13 @@ Use After Free in GitHub repository vim/vim prior to 8.2.4979. - [Live-Hack-CVE/CVE-2022-1796](https://github.com/Live-Hack-CVE/CVE-2022-1796) -### CVE-2022-1841 (2022-08-31) +### CVE-2022-1901 (2022-08-19) -In subsys/net/ip/tcp.c , function tcp_flags , when the incoming parameter flags is ECN or CWR , the buf will out-of-bounds write a byte zero. +In affected versions of Octopus Deploy it is possible to unmask sensitive variables by using variable preview. -- [Live-Hack-CVE/CVE-2022-1841](https://github.com/Live-Hack-CVE/CVE-2022-1841) - -### CVE-2022-1888 (2022-08-31) - - -Alpha7 PC Loader (All versions) is vulnerable to a stack-based buffer overflow while processing a specifically crafted project file, which may allow an attacker to execute arbitrary code. - - -- [Live-Hack-CVE/CVE-2022-1888](https://github.com/Live-Hack-CVE/CVE-2022-1888) - -### CVE-2022-1902 (2022-09-01) - - -A flaw was found in the Red Hat Advanced Cluster Security for Kubernetes. Notifier secrets were not properly sanitized in the GraphQL API. This flaw allows authenticated ACS users to retrieve Notifiers from the GraphQL API, revealing secrets that can escalate their privileges. - - -- [Live-Hack-CVE/CVE-2022-1902](https://github.com/Live-Hack-CVE/CVE-2022-1902) +- [Live-Hack-CVE/CVE-2022-1901](https://github.com/Live-Hack-CVE/CVE-2022-1901) ### CVE-2022-1903 (2022-06-27) @@ -1167,22 +983,6 @@ The Rezgo Online Booking WordPress plugin before 4.1.8 does not sanitise and esc ### CVE-2022-1972 - [randorisec/CVE-2022-1972-infoleak-PoC](https://github.com/randorisec/CVE-2022-1972-infoleak-PoC) -### CVE-2022-1974 (2022-08-31) - - -A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information. - - -- [Live-Hack-CVE/CVE-2022-1974](https://github.com/Live-Hack-CVE/CVE-2022-1974) - -### CVE-2022-1975 (2022-08-31) - - -There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space. - - -- [Live-Hack-CVE/CVE-2022-1975](https://github.com/Live-Hack-CVE/CVE-2022-1975) - ### CVE-2022-1989 (2022-08-23) @@ -1191,30 +991,6 @@ All CODESYS Visualization versions before V4.2.0.0 generate a login dialog vulne - [Live-Hack-CVE/CVE-2022-1989](https://github.com/Live-Hack-CVE/CVE-2022-1989) -### CVE-2022-2004 (2022-08-31) - - -AutomationDirect DirectLOGIC is vulnerable to a a specially crafted packet can be sent continuously to the PLC to prevent access from DirectSoft and other devices, causing a denial-of-service condition. This issue affects: AutomationDirect DirectLOGIC D0-06 series CPUs D0-06DD1 versions prior to 2.72; D0-06DD2 versions prior to 2.72; D0-06DR versions prior to 2.72; D0-06DA versions prior to 2.72; D0-06AR versions prior to 2.72; D0-06AA versions prior to 2.72; D0-06DD1-D versions prior to 2.72; D0-06DD2-D versions prior to 2.72; D0-06DR-D versions prior to 2.72; - - -- [Live-Hack-CVE/CVE-2022-2004](https://github.com/Live-Hack-CVE/CVE-2022-2004) - -### CVE-2022-2005 (2022-08-31) - - -AutomationDirect C-more EA9 HTTP webserver uses an insecure mechanism to transport credentials from client to web server, which may allow an attacker to obtain the login credentials and login as a valid user. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6.73; EA9-T7CL versions prior to 6.73; EA9-T7CL-R versions prior to 6.73; EA9-T8CL versions prior to 6.73; EA9-T10CL versions prior to 6.73; EA9-T10WCL versions prior to 6.73; EA9-T12CL versions prior to 6.73; EA9-T15CL versions prior to 6.73; EA9-RHMI versions prior to 6.73; EA9-PGMSW versions prior to 6.73; - - -- [Live-Hack-CVE/CVE-2022-2005](https://github.com/Live-Hack-CVE/CVE-2022-2005) - -### CVE-2022-2006 (2022-08-31) - - -AutomationDirect DirectLOGIC has a DLL vulnerability in the install directory that may allow an attacker to execute code during the installation process. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6.73; EA9-T7CL versions prior to 6.73; EA9-T7CL-R versions prior to 6.73; EA9-T8CL versions prior to 6.73; EA9-T10CL versions prior to 6.73; EA9-T10WCL versions prior to 6.73; EA9-T12CL versions prior to 6.73; EA9-T15CL versions prior to 6.73; EA9-RHMI versions prior to 6.73; EA9-PGMSW versions prior to 6.73; - - -- [Live-Hack-CVE/CVE-2022-2006](https://github.com/Live-Hack-CVE/CVE-2022-2006) - ### CVE-2022-2022 (2022-06-07) @@ -1239,21 +1015,13 @@ The Sensei LMS WordPress plugin before 4.5.0 does not have proper permissions se - [Live-Hack-CVE/CVE-2022-2034](https://github.com/Live-Hack-CVE/CVE-2022-2034) -### CVE-2022-2043 (2022-08-31) +### CVE-2022-2049 (2022-08-19) -MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that can cause the device to become unresponsive. +In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function. -- [Live-Hack-CVE/CVE-2022-2043](https://github.com/Live-Hack-CVE/CVE-2022-2043) - -### CVE-2022-2044 (2022-08-31) - - -MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that may allow an attacker to overwrite values in memory, causing a denial-of-service condition or potentially bricking the device. - - -- [Live-Hack-CVE/CVE-2022-2044](https://github.com/Live-Hack-CVE/CVE-2022-2044) +- [Live-Hack-CVE/CVE-2022-2049](https://github.com/Live-Hack-CVE/CVE-2022-2049) ### CVE-2022-2058 (2022-06-30) @@ -1263,6 +1031,22 @@ Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a de - [Live-Hack-CVE/CVE-2022-2058](https://github.com/Live-Hack-CVE/CVE-2022-2058) +### CVE-2022-2074 (2022-08-19) + + +In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template. + + +- [Live-Hack-CVE/CVE-2022-2074](https://github.com/Live-Hack-CVE/CVE-2022-2074) + +### CVE-2022-2075 (2022-08-19) + + +In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation. + + +- [Live-Hack-CVE/CVE-2022-2075](https://github.com/Live-Hack-CVE/CVE-2022-2075) + ### CVE-2022-2080 (2022-08-29) @@ -1271,13 +1055,37 @@ The Sensei LMS WordPress plugin before 4.5.2 does not ensure that the sender of - [Live-Hack-CVE/CVE-2022-2080](https://github.com/Live-Hack-CVE/CVE-2022-2080) -### CVE-2022-2132 (2022-08-31) +### CVE-2022-2116 (2022-08-15) -A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK. +The Contact Form DB WordPress plugin before 1.8.0 does not sanitise and escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting -- [Live-Hack-CVE/CVE-2022-2132](https://github.com/Live-Hack-CVE/CVE-2022-2132) +- [Live-Hack-CVE/CVE-2022-2116](https://github.com/Live-Hack-CVE/CVE-2022-2116) + +### CVE-2022-2162 (2022-07-27) + + +Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 103.0.5060.53 allowed a remote attacker to bypass file system access via a crafted HTML page. + + +- [Live-Hack-CVE/CVE-2022-2162](https://github.com/Live-Hack-CVE/CVE-2022-2162) + +### CVE-2022-2164 (2022-07-27) + + +Inappropriate implementation in Extensions API in Google Chrome prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted HTML page. + + +- [Live-Hack-CVE/CVE-2022-2164](https://github.com/Live-Hack-CVE/CVE-2022-2164) + +### CVE-2022-2165 (2022-07-27) + + +Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. + + +- [Live-Hack-CVE/CVE-2022-2165](https://github.com/Live-Hack-CVE/CVE-2022-2165) ### CVE-2022-2172 (2022-08-22) @@ -1295,6 +1103,14 @@ Buffer Over-read in GitHub repository vim/vim prior to 8.2. - [Live-Hack-CVE/CVE-2022-2175](https://github.com/Live-Hack-CVE/CVE-2022-2175) +### CVE-2022-2180 (2022-08-15) + + +The GREYD.SUITE WordPress theme does not properly validate uploaded custom font packages, and does not perform any authorization or csrf checks, allowing an unauthenticated attacker to upload arbitrary files including php source files, leading to possible remote code execution (RCE). + + +- [Live-Hack-CVE/CVE-2022-2180](https://github.com/Live-Hack-CVE/CVE-2022-2180) + ### CVE-2022-2182 (2022-06-23) @@ -1335,30 +1151,6 @@ NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163. - [Live-Hack-CVE/CVE-2022-2208](https://github.com/Live-Hack-CVE/CVE-2022-2208) -### CVE-2022-2220 (2022-08-31) - - -OpenShift doesn't properly verify subdomain ownership, which allows route takeover. Once a custom route is created, the user must update the DNS provider by creating a canonical name (CNAME) record (if he likes to expose this route externally). The CNAME record should point the custom domain to the OpenShift router as the alias. In a case that the CNAME is not removed when the route is not in use anymore we are dealing with a dangling route. A malicious actor may take over the route. - - -- [Live-Hack-CVE/CVE-2022-2220](https://github.com/Live-Hack-CVE/CVE-2022-2220) - -### CVE-2022-2231 (2022-06-28) - - -NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2. - - -- [Live-Hack-CVE/CVE-2022-2231](https://github.com/Live-Hack-CVE/CVE-2022-2231) - -### CVE-2022-2233 (2022-09-06) - - -The Banner Cycler plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.4. This is due to missing nonce protection on the pabc_admin_slides_postback() function found in the ~/admin/admin.php file. This makes it possible for unauthenticated attackers to inject malicious web scripts into the page, granted they can trick a site’s administrator into performing an action such as clicking on a link. - - -- [Live-Hack-CVE/CVE-2022-2233](https://github.com/Live-Hack-CVE/CVE-2022-2233) - ### CVE-2022-2234 (2022-08-24) @@ -1367,14 +1159,6 @@ An authenticated mySCADA myPRO 8.26.0 user may be able to modify parameters to r - [Live-Hack-CVE/CVE-2022-2234](https://github.com/Live-Hack-CVE/CVE-2022-2234) -### CVE-2022-2238 (2022-09-01) - - -A vulnerability was found in the search-api container in Red Hat Advanced Cluster Management for Kubernetes when a query in the search filter gets parsed by the backend. This flaw allows an attacker to craft specific strings containing special characters that lead to crashing the pod and affects system availability while restarting. - - -- [Live-Hack-CVE/CVE-2022-2238](https://github.com/Live-Hack-CVE/CVE-2022-2238) - ### CVE-2022-2257 (2022-06-30) @@ -1407,14 +1191,6 @@ The Mailchimp for WooCommerce WordPress plugin before 2.7.1 has an AJAX action t - [Live-Hack-CVE/CVE-2022-2267](https://github.com/Live-Hack-CVE/CVE-2022-2267) -### CVE-2022-2271 (2022-09-05) - - -The WP Database Backup WordPress plugin before 5.9 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup) - - -- [Live-Hack-CVE/CVE-2022-2271](https://github.com/Live-Hack-CVE/CVE-2022-2271) - ### CVE-2022-2275 (2022-08-22) @@ -1487,6 +1263,46 @@ If an attacker manages to trick a valid user into loading a malicious DLL, the a - [shirouQwQ/CVE-2022-2333](https://github.com/shirouQwQ/CVE-2022-2333) +### CVE-2022-2334 (2022-08-17) + + +The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server V1.22. + + +- [Live-Hack-CVE/CVE-2022-2334](https://github.com/Live-Hack-CVE/CVE-2022-2334) + +### CVE-2022-2335 (2022-08-17) + + +A crafted HTTP packet with a -1 content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22. + + +- [Live-Hack-CVE/CVE-2022-2335](https://github.com/Live-Hack-CVE/CVE-2022-2335) + +### CVE-2022-2336 (2022-08-17) + + +Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as `admin` and password as `admin`. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the application does not ask the user to change the `admin` password. There is no warning or prompt to ask the user to change the default password, and to change the password, many steps are required. + + +- [Live-Hack-CVE/CVE-2022-2336](https://github.com/Live-Hack-CVE/CVE-2022-2336) + +### CVE-2022-2337 (2022-08-17) + + +A crafted HTTP packet with a missing HTTP URI can create a denial-of-service condition in Softing Secure Integration Server V1.22. + + +- [Live-Hack-CVE/CVE-2022-2337](https://github.com/Live-Hack-CVE/CVE-2022-2337) + +### CVE-2022-2338 (2022-08-17) + + +Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may be captured for use in authenticating to the server. + + +- [Live-Hack-CVE/CVE-2022-2338](https://github.com/Live-Hack-CVE/CVE-2022-2338) + ### CVE-2022-2343 (2022-07-08) @@ -1503,6 +1319,14 @@ Use After Free in GitHub repository vim/vim prior to 9.0.0046. - [Live-Hack-CVE/CVE-2022-2345](https://github.com/Live-Hack-CVE/CVE-2022-2345) +### CVE-2022-2354 (2022-08-15) + + +The WP-DBManager WordPress plugin before 2.80.8 does not prevent administrators from running arbitrary commands on the server in multisite installations, where only super-administrators should. + + +- [Live-Hack-CVE/CVE-2022-2354](https://github.com/Live-Hack-CVE/CVE-2022-2354) + ### CVE-2022-2361 (2022-08-22) @@ -1543,14 +1367,6 @@ The WP Sticky Button WordPress plugin before 1.4.1 does not have authorisation a - [Live-Hack-CVE/CVE-2022-2375](https://github.com/Live-Hack-CVE/CVE-2022-2375) -### CVE-2022-2376 (2022-09-05) - - -The Directorist WordPress plugin before 7.3.1 discloses the email address of all users in an AJAX action available to both unauthenticated and any authenticated users - - -- [Live-Hack-CVE/CVE-2022-2376](https://github.com/Live-Hack-CVE/CVE-2022-2376) - ### CVE-2022-2377 (2022-08-22) @@ -1559,6 +1375,30 @@ The Directorist WordPress plugin before 7.3.0 does not have authorisation and CS - [Live-Hack-CVE/CVE-2022-2377](https://github.com/Live-Hack-CVE/CVE-2022-2377) +### CVE-2022-2378 (2022-08-15) + + +The Easy Student Results WordPress plugin through 2.2.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting + + +- [Live-Hack-CVE/CVE-2022-2378](https://github.com/Live-Hack-CVE/CVE-2022-2378) + +### CVE-2022-2379 (2022-08-15) + + +The Easy Student Results WordPress plugin through 2.2.8 lacks authorisation in its REST API, allowing unauthenticated users to retrieve information related to the courses, exams, departments as well as student's grades and PII such as email address, physical address, phone number etc + + +- [Live-Hack-CVE/CVE-2022-2379](https://github.com/Live-Hack-CVE/CVE-2022-2379) + +### CVE-2022-2381 (2022-08-15) + + +The E Unlocked - Student Result WordPress plugin through 1.0.4 is lacking CSRF and validation when uploading the School logo, which could allow attackers to make a logged in admin upload arbitrary files, such as PHP via a CSRF attack + + +- [Live-Hack-CVE/CVE-2022-2381](https://github.com/Live-Hack-CVE/CVE-2022-2381) + ### CVE-2022-2382 (2022-08-22) @@ -1575,6 +1415,14 @@ The Feed Them Social WordPress plugin before 3.0.1 does not sanitise and escape - [Live-Hack-CVE/CVE-2022-2383](https://github.com/Live-Hack-CVE/CVE-2022-2383) +### CVE-2022-2384 (2022-08-15) + + +The Digital Publications by Supsystic WordPress plugin before 1.7.4 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. + + +- [Live-Hack-CVE/CVE-2022-2384](https://github.com/Live-Hack-CVE/CVE-2022-2384) + ### CVE-2022-2388 (2022-08-22) @@ -1591,6 +1439,14 @@ The Abandoned Cart Recovery for WooCommerce, Follow Up Emails, Newsletter Builde - [Live-Hack-CVE/CVE-2022-2389](https://github.com/Live-Hack-CVE/CVE-2022-2389) +### CVE-2022-2390 (2022-08-12) + + +Apps developed with Google Play Services SDK incorrectly had the mutability flag set to PendingIntents that were passed to the Notification service. As Google Play services SDK is so widely used, this bug affects many applications. For an application affected, this bug will let the attacker, gain the access to all non-exported providers and/or gain the access to other providers the victim has permissions. We recommend upgrading to version 18.0.2 of the Play Service SDK as well as rebuilding and redeploying apps. + + +- [Live-Hack-CVE/CVE-2022-2390](https://github.com/Live-Hack-CVE/CVE-2022-2390) + ### CVE-2022-2392 (2022-08-22) @@ -1599,22 +1455,6 @@ The Lana Downloads Manager WordPress plugin before 1.8.0 is affected by an arbit - [Live-Hack-CVE/CVE-2022-2392](https://github.com/Live-Hack-CVE/CVE-2022-2392) -### CVE-2022-2402 (2022-09-06) - - -The vulnerability in the driver dlpfde.sys enables a user logged into the system to perform system calls leading to kernel stack overflow, resulting in a system crash, for instance, a BSOD. - - -- [Live-Hack-CVE/CVE-2022-2402](https://github.com/Live-Hack-CVE/CVE-2022-2402) - -### CVE-2022-2403 (2022-09-01) - - -A credentials leak was found in the OpenShift Container Platform. The private key for the external cluster certificate was stored incorrectly in the oauth-serving-cert ConfigMaps, and accessible to any authenticated OpenShift user or service-account. A malicious user could exploit this flaw by reading the oauth-serving-cert ConfigMap in the openshift-config-managed namespace, compromising any web traffic secured using that certificate. - - -- [Live-Hack-CVE/CVE-2022-2403](https://github.com/Live-Hack-CVE/CVE-2022-2403) - ### CVE-2022-2407 (2022-08-22) @@ -1623,22 +1463,6 @@ The WP phpMyAdmin WordPress plugin before 5.2.0.4 does not escape some of its se - [Live-Hack-CVE/CVE-2022-2407](https://github.com/Live-Hack-CVE/CVE-2022-2407) -### CVE-2022-2431 (2022-09-06) - - -The Download Manager plugin for WordPress is vulnerable to arbitrary file deletion in versions up to, and including 3.2.50. This is due to insufficient file type and path validation on the deleteFiles() function found in the ~/Admin/Menu/Packages.php file that triggers upon download post deletion. This makes it possible for contributor level users and above to supply an arbitrary file path via the 'file[files]' parameter when creating a download post and once the user deletes the post the supplied arbitrary file will be deleted. This can be used by attackers to delete the /wp-config.php file which will reset the installation and make it possible for an attacker to achieve remote code execution on the server. - - -- [Live-Hack-CVE/CVE-2022-2431](https://github.com/Live-Hack-CVE/CVE-2022-2431) - -### CVE-2022-2432 (2022-09-06) - - -The Ecwid Ecommerce Shopping Cart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.10.23. This is due to missing or incorrect nonce validation on the ecwid_update_plugin_params function. This makes it possible for unauthenticated attackers to update plugin options granted they can trick a site administrator into performing an action such as clicking on a link. - - -- [Live-Hack-CVE/CVE-2022-2432](https://github.com/Live-Hack-CVE/CVE-2022-2432) - ### CVE-2022-2463 (2022-08-25) @@ -1663,14 +1487,6 @@ Rockwell Automation ISaGRAF Workbench software versions 6.0 through 6.6.9 are af - [Live-Hack-CVE/CVE-2022-2465](https://github.com/Live-Hack-CVE/CVE-2022-2465) -### CVE-2022-2466 (2022-08-31) - - -It was found that Quarkus 2.10.x does not terminate HTTP requests header context which may lead to unpredictable behavior. - - -- [Live-Hack-CVE/CVE-2022-2466](https://github.com/Live-Hack-CVE/CVE-2022-2466) - ### CVE-2022-2477 (2022-07-27) @@ -1703,37 +1519,21 @@ Use after free in Views in Google Chrome prior to 103.0.5060.134 allowed a remot - [Live-Hack-CVE/CVE-2022-2481](https://github.com/Live-Hack-CVE/CVE-2022-2481) -### CVE-2022-2485 (2022-08-31) +### CVE-2022-2503 (2022-08-12) -Any attempt (good or bad) to log into AutomationDirect Stride Field I/O with a web browser may result in the device responding with its password in the communication packets. +Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5 -- [Live-Hack-CVE/CVE-2022-2485](https://github.com/Live-Hack-CVE/CVE-2022-2485) +- [Live-Hack-CVE/CVE-2022-2503](https://github.com/Live-Hack-CVE/CVE-2022-2503) -### CVE-2022-2519 (2022-08-31) +### CVE-2022-2509 (2022-08-01) -There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1 +A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function. -- [Live-Hack-CVE/CVE-2022-2519](https://github.com/Live-Hack-CVE/CVE-2022-2519) - -### CVE-2022-2520 (2022-08-31) - - -A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input. - - -- [Live-Hack-CVE/CVE-2022-2520](https://github.com/Live-Hack-CVE/CVE-2022-2520) - -### CVE-2022-2521 (2022-08-31) - - -It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input. - - -- [Live-Hack-CVE/CVE-2022-2521](https://github.com/Live-Hack-CVE/CVE-2022-2521) +- [Live-Hack-CVE/CVE-2022-2509](https://github.com/Live-Hack-CVE/CVE-2022-2509) ### CVE-2022-2532 (2022-08-22) @@ -1743,6 +1543,14 @@ The Feed Them Social WordPress plugin before 3.0.1 does not sanitise and escape - [Live-Hack-CVE/CVE-2022-2532](https://github.com/Live-Hack-CVE/CVE-2022-2532) +### CVE-2022-2535 (2022-08-15) + + +The SearchWP Live Ajax Search WordPress plugin before 1.6.2 does not ensure that users making a live search are limited to published posts only, allowing unauthenticated users to make a crafted query disclosing private/draft/pending post titles along with their permalink + + +- [Live-Hack-CVE/CVE-2022-2535](https://github.com/Live-Hack-CVE/CVE-2022-2535) + ### CVE-2022-2537 (2022-08-29) @@ -1759,14 +1567,6 @@ The WP Hide & Security Enhancer WordPress plugin before 1.8 does not escape - [Live-Hack-CVE/CVE-2022-2538](https://github.com/Live-Hack-CVE/CVE-2022-2538) -### CVE-2022-2543 (2022-09-05) - - -The Visual Portfolio, Photo Gallery & Post Grid WordPress plugin before 2.18.0 does not have proper authorisation checks in some of its REST endpoints, allowing unauthenticated users to call them and inject arbitrary CSS in arbitrary saved layouts - - -- [Live-Hack-CVE/CVE-2022-2543](https://github.com/Live-Hack-CVE/CVE-2022-2543) - ### CVE-2022-2544 (2022-08-22) @@ -1775,6 +1575,14 @@ The Ninja Job Board WordPress plugin before 1.3.3 does not protect the directory - [Live-Hack-CVE/CVE-2022-2544](https://github.com/Live-Hack-CVE/CVE-2022-2544) +### CVE-2022-2547 (2022-08-17) + + +A crafted HTTP packet without a content-type header can create a denial-of-service condition in Softing Secure Integration Server V1.22. + + +- [Live-Hack-CVE/CVE-2022-2547](https://github.com/Live-Hack-CVE/CVE-2022-2547) + ### CVE-2022-2551 (2022-08-22) @@ -1823,14 +1631,6 @@ The Fluent Support WordPress plugin before 1.5.8 does not properly sanitise, val - [Live-Hack-CVE/CVE-2022-2559](https://github.com/Live-Hack-CVE/CVE-2022-2559) -### CVE-2022-2565 (2022-09-05) - - -The Simple Payment Donations & Subscriptions WordPress plugin before 4.2.1 does not sanitise and escape user input given in its forms, which could allow unauthenticated attackers to perform Cross-Site Scripting attacks against admins - - -- [Live-Hack-CVE/CVE-2022-2565](https://github.com/Live-Hack-CVE/CVE-2022-2565) - ### CVE-2022-2569 (2022-08-24) @@ -1839,14 +1639,6 @@ The affected device stores sensitive information in cleartext, which may allow a - [Live-Hack-CVE/CVE-2022-2569](https://github.com/Live-Hack-CVE/CVE-2022-2569) -### CVE-2022-2590 (2022-08-31) - - -A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system. - - -- [Live-Hack-CVE/CVE-2022-2590](https://github.com/Live-Hack-CVE/CVE-2022-2590) - ### CVE-2022-2593 (2022-08-22) @@ -1879,53 +1671,37 @@ The Auto-hyperlink URLs WordPress plugin through 5.4.1 does not set rel="no - [Live-Hack-CVE/CVE-2022-2600](https://github.com/Live-Hack-CVE/CVE-2022-2600) -### CVE-2022-2638 (2022-08-29) +### CVE-2022-2661 (2022-08-16) -The Export All URLs WordPress plugin before 4.4 does not validate the path of the file to be removed on the system which is supposed to be the CSV file. This could allow high privilege users to delete arbitrary file from the server +Sequi PortBloque S has an improper authorization vulnerability, which may allow a low-privileged user to perform administrative functions using specifically crafted requests. -- [Live-Hack-CVE/CVE-2022-2638](https://github.com/Live-Hack-CVE/CVE-2022-2638) +- [Live-Hack-CVE/CVE-2022-2661](https://github.com/Live-Hack-CVE/CVE-2022-2661) -### CVE-2022-2639 (2022-09-01) +### CVE-2022-2662 (2022-08-16) -An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system. +Sequi PortBloque S has a improper authentication issues which may allow an attacker to bypass the authentication process and gain user-level access to the device. -- [Live-Hack-CVE/CVE-2022-2639](https://github.com/Live-Hack-CVE/CVE-2022-2639) +- [Live-Hack-CVE/CVE-2022-2662](https://github.com/Live-Hack-CVE/CVE-2022-2662) -### CVE-2022-2657 (2022-09-05) +### CVE-2022-2719 (2022-08-09) -The Multivendor Marketplace Solution for WooCommerce WordPress plugin before 3.8.12 is lacking authorisation and CSRF in multiple AJAX actions, which could allow any authenticated users, such as subscriber to call them and suspend vendors (reporter by the submitter) or update arbitrary order status (identified by WPScan when verifying the issue) for example. Other unauthenticated attacks are also possible, either directly or via CSRF +In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30. -- [Live-Hack-CVE/CVE-2022-2657](https://github.com/Live-Hack-CVE/CVE-2022-2657) +- [Live-Hack-CVE/CVE-2022-2719](https://github.com/Live-Hack-CVE/CVE-2022-2719) -### CVE-2022-2739 (2022-09-01) +### CVE-2022-2779 (2022-08-12) -The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-14370, which was previously fixed via RHSA-2020:5056. This issue could possibly allow an attacker to gain access to sensitive information stored in environment variables. +A vulnerability classified as critical was found in SourceCodester Gas Agency Management System. Affected by this vulnerability is an unknown functionality of the file /gasmark/assets/myimages/oneWord.php. The manipulation of the argument shell leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206173 was assigned to this vulnerability. -- [Live-Hack-CVE/CVE-2022-2739](https://github.com/Live-Hack-CVE/CVE-2022-2739) - -### CVE-2022-2759 (2022-08-31) - - -Delta Electronics Delta Robot Automation Studio (DRAS) versions prior to 1.13.20 are affected by improper restrictions where the software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output. This may allow an attacker to view sensitive documents and information on the affected host. - - -- [Live-Hack-CVE/CVE-2022-2759](https://github.com/Live-Hack-CVE/CVE-2022-2759) - -### CVE-2022-2775 (2022-09-05) - - -The Fast Flow WordPress plugin before 1.2.13 does not sanitise and escape some of its Widget settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) - - -- [Live-Hack-CVE/CVE-2022-2775](https://github.com/Live-Hack-CVE/CVE-2022-2775) +- [Live-Hack-CVE/CVE-2022-2779](https://github.com/Live-Hack-CVE/CVE-2022-2779) ### CVE-2022-2788 (2022-08-19) @@ -1975,13 +1751,109 @@ Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior t - [Live-Hack-CVE/CVE-2022-2796](https://github.com/Live-Hack-CVE/CVE-2022-2796) -### CVE-2022-2806 (2022-09-01) +### CVE-2022-2800 (2022-08-12) -It was found that the ovirt-log-collector/sosreport collects the RHV admin password unfiltered. Fixed in: sos-4.2-20.el8_6, ovirt-log-collector-4.4.7-2.el8ev +A vulnerability, which was classified as problematic, has been found in SourceCodester Gym Management System. Affected by this issue is some unknown functionality. The manipulation leads to clickjacking. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-206246 is the identifier assigned to this vulnerability. -- [Live-Hack-CVE/CVE-2022-2806](https://github.com/Live-Hack-CVE/CVE-2022-2806) +- [Live-Hack-CVE/CVE-2022-2800](https://github.com/Live-Hack-CVE/CVE-2022-2800) + +### CVE-2022-2801 (2022-08-12) + + +A vulnerability, which was classified as critical, was found in SourceCodester Automated Beer Parlour Billing System. This affects an unknown part of the component Login. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-206247. + + +- [Live-Hack-CVE/CVE-2022-2801](https://github.com/Live-Hack-CVE/CVE-2022-2801) + +### CVE-2022-2802 (2022-08-12) + + +A vulnerability has been found in SourceCodester Gas Agency Management System and classified as critical. This vulnerability affects unknown code of the file gasmark/login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-206248. + + +- [Live-Hack-CVE/CVE-2022-2802](https://github.com/Live-Hack-CVE/CVE-2022-2802) + +### CVE-2022-2803 (2022-08-12) + + +A vulnerability was found in SourceCodester Zoo Management System and classified as critical. This issue affects some unknown processing of the file /pages/animals.php. The manipulation of the argument class_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206249 was assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2803](https://github.com/Live-Hack-CVE/CVE-2022-2803) + +### CVE-2022-2804 (2022-08-12) + + +A vulnerability was found in SourceCodester Zoo Management System. It has been classified as critical. Affected is an unknown function of the file /pages/apply_vacancy.php. The manipulation of the argument filename leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-206250 is the identifier assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2804](https://github.com/Live-Hack-CVE/CVE-2022-2804) + +### CVE-2022-2811 (2022-08-14) + + +A vulnerability classified as problematic has been found in SourceCodester Guest Management System. This affects an unknown part of the file myform.php. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206397 was assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2811](https://github.com/Live-Hack-CVE/CVE-2022-2811) + +### CVE-2022-2812 (2022-08-14) + + +A vulnerability classified as critical was found in SourceCodester Guest Management System. This vulnerability affects unknown code of the file index.php. The manipulation of the argument username/pass leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-206398 is the identifier assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2812](https://github.com/Live-Hack-CVE/CVE-2022-2812) + +### CVE-2022-2813 (2022-08-14) + + +A vulnerability, which was classified as problematic, was found in SourceCodester Guest Management System. Affected is an unknown function. The manipulation leads to cleartext storage of passwords in the database. The identifier of this vulnerability is VDB-206400. + + +- [Live-Hack-CVE/CVE-2022-2813](https://github.com/Live-Hack-CVE/CVE-2022-2813) + +### CVE-2022-2814 (2022-08-15) + + +A vulnerability has been found in SourceCodester Simple and Nice Shopping Cart Script and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /mkshope/login.php. The manipulation of the argument msg leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206401 was assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2814](https://github.com/Live-Hack-CVE/CVE-2022-2814) + +### CVE-2022-2820 (2022-08-15) + + +Improper Access Control in GitHub repository namelessmc/nameless prior to v2.0.2. + + +- [Live-Hack-CVE/CVE-2022-2820](https://github.com/Live-Hack-CVE/CVE-2022-2820) + +### CVE-2022-2821 (2022-08-15) + + +Missing Critical Step in Authentication in GitHub repository namelessmc/nameless prior to v2.0.2. + + +- [Live-Hack-CVE/CVE-2022-2821](https://github.com/Live-Hack-CVE/CVE-2022-2821) + +### CVE-2022-2822 (2022-08-15) + + +An attacker can freely brute force username and password and can takeover any account. An attacker could easily guess user passwords and gain access to user and administrative accounts. + + +- [Live-Hack-CVE/CVE-2022-2822](https://github.com/Live-Hack-CVE/CVE-2022-2822) + +### CVE-2022-2824 (2022-08-15) + + +Improper Access Control in GitHub repository openemr/openemr prior to 7.0.0.1. + + +- [Live-Hack-CVE/CVE-2022-2824](https://github.com/Live-Hack-CVE/CVE-2022-2824) ### CVE-2022-2829 (2022-08-23) @@ -1991,21 +1863,21 @@ Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetifo - [Live-Hack-CVE/CVE-2022-2829](https://github.com/Live-Hack-CVE/CVE-2022-2829) -### CVE-2022-2831 (2022-08-16) +### CVE-2022-2833 (2022-08-16) -A flaw was found in Blender 3.3.0. An interger overflow in source/blender/blendthumb/src/blendthumb_extract.cc may lead to program crash or memory corruption. +Endless Infinite loop in Blender-thumnailing due to logical bugs. -- [Live-Hack-CVE/CVE-2022-2831](https://github.com/Live-Hack-CVE/CVE-2022-2831) +- [Live-Hack-CVE/CVE-2022-2833](https://github.com/Live-Hack-CVE/CVE-2022-2833) -### CVE-2022-2832 (2022-08-16) +### CVE-2022-2838 (2022-08-16) -A flaw was found in Blender 3.3.0. A null pointer dereference exists in source/blender/gpu/opengl/gl_backend.cc that may lead to loss of confidentiality and integrity. +In Eclipse Sphinx™ before version 0.13.1, Apache Xerces XML Parser was used without disabling processing of referenced external entities allowing the injection of arbitrary definitions which is able to access local files and expose their contents via HTTP requests. -- [Live-Hack-CVE/CVE-2022-2832](https://github.com/Live-Hack-CVE/CVE-2022-2832) +- [Live-Hack-CVE/CVE-2022-2838](https://github.com/Live-Hack-CVE/CVE-2022-2838) ### CVE-2022-2841 (2022-08-22) @@ -2023,13 +1895,45 @@ A vulnerability classified as critical has been found in SourceCodester Gym Mana - [Live-Hack-CVE/CVE-2022-2842](https://github.com/Live-Hack-CVE/CVE-2022-2842) -### CVE-2022-2866 (2022-08-31) +### CVE-2022-2843 (2022-08-16) -FATEK FvDesigner version 1.5.103 and prior is vulnerable to an out-of-bounds write while processing project files. If a valid user is tricked into using maliciously crafted project files, an attacker could achieve arbitrary code execution. +A vulnerability was found in MotoPress Timetable and Event Schedule. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /wp-admin/admin-ajax.php of the component Quick Edit. The manipulation of the argument post_title with the input <img src=x onerror=alert`2`> leads to cross site scripting. The attack may be launched remotely. VDB-206486 is the identifier assigned to this vulnerability. -- [Live-Hack-CVE/CVE-2022-2866](https://github.com/Live-Hack-CVE/CVE-2022-2866) +- [Live-Hack-CVE/CVE-2022-2843](https://github.com/Live-Hack-CVE/CVE-2022-2843) + +### CVE-2022-2844 (2022-08-16) + + +A vulnerability classified as problematic has been found in MotoPress Timetable and Event Schedule up to 1.4.06. This affects an unknown part of the file /wp/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2 of the component Calendar Handler. The manipulation of the argument Subject/Location/Description leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-206487. + + +- [Live-Hack-CVE/CVE-2022-2844](https://github.com/Live-Hack-CVE/CVE-2022-2844) + +### CVE-2022-2847 (2022-08-16) + + +A vulnerability, which was classified as critical, has been found in SourceCodester Guest Management System. This issue affects some unknown processing of the file /guestmanagement/front.php. The manipulation of the argument rid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206489 was assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2847](https://github.com/Live-Hack-CVE/CVE-2022-2847) + +### CVE-2022-2870 (2022-08-17) + + +A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2870](https://github.com/Live-Hack-CVE/CVE-2022-2870) + +### CVE-2022-2871 (2022-08-17) + + +Cross-site Scripting (XSS) - Stored in GitHub repository notrinos/notrinoserp prior to 0.7. + + +- [Live-Hack-CVE/CVE-2022-2871](https://github.com/Live-Hack-CVE/CVE-2022-2871) ### CVE-2022-2873 (2022-08-22) @@ -2039,6 +1943,14 @@ An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT - [Live-Hack-CVE/CVE-2022-2873](https://github.com/Live-Hack-CVE/CVE-2022-2873) +### CVE-2022-2876 (2022-08-18) + + +A vulnerability, which was classified as critical, was found in SourceCodester Student Management System. Affected is an unknown function of the file index.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-206634 is the identifier assigned to this vulnerability. + + +- [Live-Hack-CVE/CVE-2022-2876](https://github.com/Live-Hack-CVE/CVE-2022-2876) + ### CVE-2022-2885 (2022-08-21) @@ -2055,14 +1967,6 @@ A vulnerability, which was classified as critical, was found in Laravel 5.1. Aff - [Live-Hack-CVE/CVE-2022-2886](https://github.com/Live-Hack-CVE/CVE-2022-2886) -### CVE-2022-2889 (2022-08-19) - - -Use After Free in GitHub repository vim/vim prior to 9.0.0225. - - -- [Live-Hack-CVE/CVE-2022-2889](https://github.com/Live-Hack-CVE/CVE-2022-2889) - ### CVE-2022-2890 (2022-08-22) @@ -2071,46 +1975,6 @@ Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetifo - [Live-Hack-CVE/CVE-2022-2890](https://github.com/Live-Hack-CVE/CVE-2022-2890) -### CVE-2022-2892 (2022-08-31) - - -Measuresoft ScadaPro Server (Versions prior to 6.8.0.1) uses an unmaintained ActiveX control, which may allow an out-of-bounds write condition while processing a specific project file. - - -- [Live-Hack-CVE/CVE-2022-2892](https://github.com/Live-Hack-CVE/CVE-2022-2892) - -### CVE-2022-2894 (2022-08-31) - - -Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls. The controls may allow seven untrusted pointer deference instances while processing a specific project file. - - -- [Live-Hack-CVE/CVE-2022-2894](https://github.com/Live-Hack-CVE/CVE-2022-2894) - -### CVE-2022-2896 (2022-08-31) - - -Measuresoft ScadaPro Server (All Versions) allows use after free while processing a specific project file. - - -- [Live-Hack-CVE/CVE-2022-2896](https://github.com/Live-Hack-CVE/CVE-2022-2896) - -### CVE-2022-2897 (2022-08-31) - - -Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow privilege escalation.. - - -- [Live-Hack-CVE/CVE-2022-2897](https://github.com/Live-Hack-CVE/CVE-2022-2897) - -### CVE-2022-2898 (2022-08-31) - - -Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow a denial-of-service condition. - - -- [Live-Hack-CVE/CVE-2022-2898](https://github.com/Live-Hack-CVE/CVE-2022-2898) - ### CVE-2022-2909 (2022-08-20) @@ -2119,14 +1983,6 @@ A vulnerability was found in SourceCodester Simple and Nice Shopping Cart Script - [Live-Hack-CVE/CVE-2022-2909](https://github.com/Live-Hack-CVE/CVE-2022-2909) -### CVE-2022-2915 (2022-08-26) - - -A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions. - - -- [Live-Hack-CVE/CVE-2022-2915](https://github.com/Live-Hack-CVE/CVE-2022-2915) - ### CVE-2022-2921 (2022-08-20) @@ -2135,14 +1991,6 @@ Exposure of Private Personal Information to an Unauthorized Actor in GitHub repo - [Live-Hack-CVE/CVE-2022-2921](https://github.com/Live-Hack-CVE/CVE-2022-2921) -### CVE-2022-2923 (2022-08-22) - - -NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240. - - -- [Live-Hack-CVE/CVE-2022-2923](https://github.com/Live-Hack-CVE/CVE-2022-2923) - ### CVE-2022-2927 (2022-08-22) @@ -2191,14 +2039,6 @@ A race condition was found in the Linux kernel's watch queue due to a missing lo - [Live-Hack-CVE/CVE-2022-2959](https://github.com/Live-Hack-CVE/CVE-2022-2959) -### CVE-2022-2961 (2022-08-29) - - -A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system. - - -- [Live-Hack-CVE/CVE-2022-2961](https://github.com/Live-Hack-CVE/CVE-2022-2961) - ### CVE-2022-2965 (2022-08-23) @@ -2255,30 +2095,6 @@ A vulnerability, which was classified as problematic, has been found in oretnom2 - [Live-Hack-CVE/CVE-2022-3015](https://github.com/Live-Hack-CVE/CVE-2022-3015) -### CVE-2022-3017 (2022-08-28) - - -Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 0.10.38. - - -- [Live-Hack-CVE/CVE-2022-3017](https://github.com/Live-Hack-CVE/CVE-2022-3017) - -### CVE-2022-3019 (2022-08-29) - - -The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id's might also be an option but I wouldn't count on it, since it would take a long time to find a valid one). - - -- [Live-Hack-CVE/CVE-2022-3019](https://github.com/Live-Hack-CVE/CVE-2022-3019) - -### CVE-2022-3026 (2022-09-06) - - -The WP Users Exporter plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.2 via the 'Export Users' functionality. This makes it possible for authenticated attackers, such as a subscriber, to add untrusted input into profile information like First Names that will embed into the exported CSV file triggered by an administrator and can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. - - -- [Live-Hack-CVE/CVE-2022-3026](https://github.com/Live-Hack-CVE/CVE-2022-3026) - ### CVE-2022-3035 (2022-08-29) @@ -2287,54 +2103,6 @@ Cross-site Scripting (XSS) - Stored in GitHub repository snipe/snipe-it prior to - [Live-Hack-CVE/CVE-2022-3035](https://github.com/Live-Hack-CVE/CVE-2022-3035) -### CVE-2022-3065 (2022-09-02) - - -Improper Access Control in GitHub repository jgraph/drawio prior to 20.2.8. - - -- [Live-Hack-CVE/CVE-2022-3065](https://github.com/Live-Hack-CVE/CVE-2022-3065) - -### CVE-2022-3072 (2022-09-01) - - -Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 8.9.3. - - -- [Live-Hack-CVE/CVE-2022-3072](https://github.com/Live-Hack-CVE/CVE-2022-3072) - -### CVE-2022-3078 (2022-09-01) - - -An issue was discovered in the Linux kernel through 5.16-rc6. There is a lack of check after calling vzalloc() and lack of free after allocation in drivers/media/test-drivers/vidtv/vidtv_s302m.c. - - -- [Live-Hack-CVE/CVE-2022-3078](https://github.com/Live-Hack-CVE/CVE-2022-3078) - -### CVE-2022-3120 (2022-09-05) - - -A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument user_name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-207847. - - -- [Live-Hack-CVE/CVE-2022-3120](https://github.com/Live-Hack-CVE/CVE-2022-3120) - -### CVE-2022-3121 (2022-09-05) - - -A vulnerability was found in SourceCodester Online Employee Leave Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addemployee.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The identifier VDB-207853 was assigned to this vulnerability. - - -- [Live-Hack-CVE/CVE-2022-3121](https://github.com/Live-Hack-CVE/CVE-2022-3121) - -### CVE-2022-3127 (2022-09-05) - - -Cross-site Scripting (XSS) - Stored in GitHub repository jgraph/drawio prior to 20.2.8. - - -- [Live-Hack-CVE/CVE-2022-3127](https://github.com/Live-Hack-CVE/CVE-2022-3127) - ### CVE-2022-4731 (2022-12-25) @@ -2443,21 +2211,269 @@ The PowerVR GPU driver allows unprivileged apps to allocated pinned memory, unpi - [Live-Hack-CVE/CVE-2022-20122](https://github.com/Live-Hack-CVE/CVE-2022-20122) -### CVE-2022-20141 (2022-06-15) +### CVE-2022-20269 (2022-08-11) -In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-112551163References: Upstream kernel +In Bluetooth, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-209062898 -- [Live-Hack-CVE/CVE-2022-20141](https://github.com/Live-Hack-CVE/CVE-2022-20141) +- [Live-Hack-CVE/CVE-2022-20269](https://github.com/Live-Hack-CVE/CVE-2022-20269) -### CVE-2022-20368 (2022-08-11) +### CVE-2022-20271 (2022-08-11) -Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel +In PermissionController, there is a possible way to grant some permissions without user consent due to misleading or insufficient UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-207672635 -- [Live-Hack-CVE/CVE-2022-20368](https://github.com/Live-Hack-CVE/CVE-2022-20368) +- [Live-Hack-CVE/CVE-2022-20271](https://github.com/Live-Hack-CVE/CVE-2022-20271) + +### CVE-2022-20272 (2022-08-11) + + +In PermissionController, there is a possible misunderstanding about the default SMS application's permission set due to misleading text. This could lead to local information disclosure with User privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-207672568 + + +- [Live-Hack-CVE/CVE-2022-20272](https://github.com/Live-Hack-CVE/CVE-2022-20272) + +### CVE-2022-20273 (2022-08-11) + + +In Bluetooth, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-206478022 + + +- [Live-Hack-CVE/CVE-2022-20273](https://github.com/Live-Hack-CVE/CVE-2022-20273) + +### CVE-2022-20280 (2022-08-11) + + +In MMSProvider, there is a possible read of protected data due to improper input validationSQL injection. This could lead to local information disclosure of sms/mms data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-204117261 + + +- [Live-Hack-CVE/CVE-2022-20280](https://github.com/Live-Hack-CVE/CVE-2022-20280) + +### CVE-2022-20282 (2022-08-11) + + +In AppWidget, there is a possible way to start an activity from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-204083104 + + +- [Live-Hack-CVE/CVE-2022-20282](https://github.com/Live-Hack-CVE/CVE-2022-20282) + +### CVE-2022-20283 (2022-08-11) + + +In Bluetooth, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-233069336 + + +- [Live-Hack-CVE/CVE-2022-20283](https://github.com/Live-Hack-CVE/CVE-2022-20283) + +### CVE-2022-20284 (2022-08-11) + + +In Telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of phone accounts with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-231986341 + + +- [Live-Hack-CVE/CVE-2022-20284](https://github.com/Live-Hack-CVE/CVE-2022-20284) + +### CVE-2022-20285 (2022-08-11) + + +In PackageManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-230868108 + + +- [Live-Hack-CVE/CVE-2022-20285](https://github.com/Live-Hack-CVE/CVE-2022-20285) + +### CVE-2022-20286 (2022-08-11) + + +In Connectivity, there is a possible bypass the restriction of starting activity from background due to a logic error in the code. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-230866011 + + +- [Live-Hack-CVE/CVE-2022-20286](https://github.com/Live-Hack-CVE/CVE-2022-20286) + +### CVE-2022-20287 (2022-08-11) + + +In AppSearchManagerService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-204082784 + + +- [Live-Hack-CVE/CVE-2022-20287](https://github.com/Live-Hack-CVE/CVE-2022-20287) + +### CVE-2022-20288 (2022-08-11) + + +In AppSearchManagerService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-204082360 + + +- [Live-Hack-CVE/CVE-2022-20288](https://github.com/Live-Hack-CVE/CVE-2022-20288) + +### CVE-2022-20289 (2022-08-11) + + +In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-203683960 + + +- [Live-Hack-CVE/CVE-2022-20289](https://github.com/Live-Hack-CVE/CVE-2022-20289) + +### CVE-2022-20290 (2022-08-11) + + +In Midi, there is a possible way to learn about private midi devices due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-203549963 + + +- [Live-Hack-CVE/CVE-2022-20290](https://github.com/Live-Hack-CVE/CVE-2022-20290) + +### CVE-2022-20317 (2022-08-11) + + +In SystemUI, there is a possible way to unexpectedly enable the external speaker due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-190199063 + + +- [Live-Hack-CVE/CVE-2022-20317](https://github.com/Live-Hack-CVE/CVE-2022-20317) + +### CVE-2022-20318 (2022-08-11) + + +In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-194694069 + + +- [Live-Hack-CVE/CVE-2022-20318](https://github.com/Live-Hack-CVE/CVE-2022-20318) + +### CVE-2022-20319 (2022-08-11) + + +In DreamServices, there is a possible way to launch arbitrary protected activities due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-189574230 + + +- [Live-Hack-CVE/CVE-2022-20319](https://github.com/Live-Hack-CVE/CVE-2022-20319) + +### CVE-2022-20320 (2022-08-11) + + +In ActivityManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-187956596 + + +- [Live-Hack-CVE/CVE-2022-20320](https://github.com/Live-Hack-CVE/CVE-2022-20320) + +### CVE-2022-20321 (2022-08-11) + + +In Settings, there is a possible way for an application without permissions to read content of WiFi QR codes due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-187176859 + + +- [Live-Hack-CVE/CVE-2022-20321](https://github.com/Live-Hack-CVE/CVE-2022-20321) + +### CVE-2022-20322 (2022-08-11) + + +In PackageManager, there is a possible installed package disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-187176993 + + +- [Live-Hack-CVE/CVE-2022-20322](https://github.com/Live-Hack-CVE/CVE-2022-20322) + +### CVE-2022-20323 (2022-08-11) + + +In PackageManager, there is a possible package installation disclosure due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-187176203 + + +- [Live-Hack-CVE/CVE-2022-20323](https://github.com/Live-Hack-CVE/CVE-2022-20323) + +### CVE-2022-20324 (2022-08-11) + + +In Framework, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-187042120 + + +- [Live-Hack-CVE/CVE-2022-20324](https://github.com/Live-Hack-CVE/CVE-2022-20324) + +### CVE-2022-20325 (2022-08-11) + + +In Media, there is a possible code execution due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-186473060 + + +- [Live-Hack-CVE/CVE-2022-20325](https://github.com/Live-Hack-CVE/CVE-2022-20325) + +### CVE-2022-20326 (2022-08-11) + + +In Telephony, there is a possible disclosure of SIM identifiers due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-185235527 + + +- [Live-Hack-CVE/CVE-2022-20326](https://github.com/Live-Hack-CVE/CVE-2022-20326) + +### CVE-2022-20327 (2022-08-11) + + +In Wi-Fi, there is a possible way to retrieve the WiFi SSID without location permissions due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-185126813 + + +- [Live-Hack-CVE/CVE-2022-20327](https://github.com/Live-Hack-CVE/CVE-2022-20327) + +### CVE-2022-20328 (2022-08-11) + + +In PackageManager, there is a possible way to determine whether an app is installed due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-184948501 + + +- [Live-Hack-CVE/CVE-2022-20328](https://github.com/Live-Hack-CVE/CVE-2022-20328) + +### CVE-2022-20329 (2022-08-11) + + +In Wifi, there is a possible way to enable Wifi without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-183410556 + + +- [Live-Hack-CVE/CVE-2022-20329](https://github.com/Live-Hack-CVE/CVE-2022-20329) + +### CVE-2022-20330 (2022-08-11) + + +In Bluetooth, there is a possible way to connect or disconnect bluetooth devices without user awareness due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-181962588 + + +- [Live-Hack-CVE/CVE-2022-20330](https://github.com/Live-Hack-CVE/CVE-2022-20330) + +### CVE-2022-20331 (2022-08-11) + + +In the Framework, there is a possible way to enable a work profile without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-181785557 + + +- [Live-Hack-CVE/CVE-2022-20331](https://github.com/Live-Hack-CVE/CVE-2022-20331) + +### CVE-2022-20332 (2022-08-11) + + +In PackageManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-180019130 + + +- [Live-Hack-CVE/CVE-2022-20332](https://github.com/Live-Hack-CVE/CVE-2022-20332) + +### CVE-2022-20333 (2022-08-11) + + +In Bluetooth, there is a possible crash due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-179161657 + + +- [Live-Hack-CVE/CVE-2022-20333](https://github.com/Live-Hack-CVE/CVE-2022-20333) + +### CVE-2022-20334 (2022-08-11) + + +In Bluetooth, there are possible process crashes due to dereferencing a null pointer. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-178800552 + + +- [Live-Hack-CVE/CVE-2022-20334](https://github.com/Live-Hack-CVE/CVE-2022-20334) + +### CVE-2022-20651 (2022-06-22) + + +A vulnerability in the logging component of Cisco Adaptive Security Device Manager (ASDM) could allow an authenticated, local attacker to view sensitive information in clear text on an affected system. Cisco ADSM must be deployed in a shared workstation environment for this issue to be exploited. This vulnerability is due to the storage of unencrypted credentials in certain logs. An attacker could exploit this vulnerability by accessing the logs on an affected system. A successful exploit could allow the attacker to view the credentials of other users of the shared device. + + +- [Live-Hack-CVE/CVE-2022-20651](https://github.com/Live-Hack-CVE/CVE-2022-20651) ### CVE-2022-20699 (2022-02-10) @@ -2468,14 +2484,6 @@ Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 - [Audiobahn/CVE-2022-20699](https://github.com/Audiobahn/CVE-2022-20699) - [rohankumardubey/CVE-2022-20699](https://github.com/rohankumardubey/CVE-2022-20699) -### CVE-2022-20823 (2022-08-25) - - -A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending a malicious OSPFv3 link-state advertisement (LSA) to an affected device. A successful exploit could allow the attacker to cause the OSPFv3 process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The OSPFv3 feature is disabled by default. To exploit this vulnerability, an attacker must be able to establish a full OSPFv3 neighbor state with an affected device. For more information about exploitation conditions, see the Details section of this advisory. - - -- [Live-Hack-CVE/CVE-2022-20823](https://github.com/Live-Hack-CVE/CVE-2022-20823) - ### CVE-2022-20829 (2022-06-24) @@ -2484,14 +2492,6 @@ A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM - [jbaines-r7/theway](https://github.com/jbaines-r7/theway) -### CVE-2022-20865 (2022-08-25) - - -A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The attacker would need to have Administrator privileges on the device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges. - - -- [Live-Hack-CVE/CVE-2022-20865](https://github.com/Live-Hack-CVE/CVE-2022-20865) - ### CVE-2022-20921 (2022-08-25) @@ -2500,6 +2500,22 @@ A vulnerability in the API implementation of Cisco ACI Multi-Site Orchestrator ( - [Live-Hack-CVE/CVE-2022-20921](https://github.com/Live-Hack-CVE/CVE-2022-20921) +### CVE-2022-21123 (2022-06-15) + + +Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2022-21123](https://github.com/Live-Hack-CVE/CVE-2022-21123) + +### CVE-2022-21125 (2022-06-15) + + +Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2022-21125](https://github.com/Live-Hack-CVE/CVE-2022-21125) + ### CVE-2022-21139 (2022-08-18) @@ -2508,6 +2524,30 @@ Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products m - [Live-Hack-CVE/CVE-2022-21139](https://github.com/Live-Hack-CVE/CVE-2022-21139) +### CVE-2022-21140 (2022-08-18) + + +Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2022-21140](https://github.com/Live-Hack-CVE/CVE-2022-21140) + +### CVE-2022-21148 (2022-08-18) + + +Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable escalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2022-21148](https://github.com/Live-Hack-CVE/CVE-2022-21148) + +### CVE-2022-21152 (2022-08-18) + + +Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2022-21152](https://github.com/Live-Hack-CVE/CVE-2022-21152) + ### CVE-2022-21160 (2022-08-18) @@ -2516,13 +2556,13 @@ Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may - [Live-Hack-CVE/CVE-2022-21160](https://github.com/Live-Hack-CVE/CVE-2022-21160) -### CVE-2022-21165 (2022-08-29) +### CVE-2022-21166 (2022-06-15) -All versions of package font-converter are vulnerable to Arbitrary Command Injection due to missing sanitization of input that potentially flows into the child_process.exec() function. +Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. -- [Live-Hack-CVE/CVE-2022-21165](https://github.com/Live-Hack-CVE/CVE-2022-21165) +- [Live-Hack-CVE/CVE-2022-21166](https://github.com/Live-Hack-CVE/CVE-2022-21166) ### CVE-2022-21172 (2022-08-18) @@ -2532,6 +2572,14 @@ Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a - [Live-Hack-CVE/CVE-2022-21172](https://github.com/Live-Hack-CVE/CVE-2022-21172) +### CVE-2022-21181 (2022-08-18) + + +Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2022-21181](https://github.com/Live-Hack-CVE/CVE-2022-21181) + ### CVE-2022-21197 (2022-08-18) @@ -2580,14 +2628,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371) -### CVE-2022-21385 (2022-08-29) - - -A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivileged local users to crash the machine. CVSS 3.1 Base Score 6.2 (Availability impacts). CVSS Vector (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) - - -- [Live-Hack-CVE/CVE-2022-21385](https://github.com/Live-Hack-CVE/CVE-2022-21385) - ### CVE-2022-21449 (2022-04-19) @@ -2601,142 +2641,6 @@ Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product o - [Damok82/SignChecker](https://github.com/Damok82/SignChecker) - [fundaergn/CVE-2022-21449](https://github.com/fundaergn/CVE-2022-21449) -### CVE-2022-21455 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N). - - -- [Live-Hack-CVE/CVE-2022-21455](https://github.com/Live-Hack-CVE/CVE-2022-21455) - -### CVE-2022-21509 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). - - -- [Live-Hack-CVE/CVE-2022-21509](https://github.com/Live-Hack-CVE/CVE-2022-21509) - -### CVE-2022-21515 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.38 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21515](https://github.com/Live-Hack-CVE/CVE-2022-21515) - -### CVE-2022-21517 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21517](https://github.com/Live-Hack-CVE/CVE-2022-21517) - -### CVE-2022-21519 (2022-07-19) - - -Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21519](https://github.com/Live-Hack-CVE/CVE-2022-21519) - -### CVE-2022-21522 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21522](https://github.com/Live-Hack-CVE/CVE-2022-21522) - -### CVE-2022-21525 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21525](https://github.com/Live-Hack-CVE/CVE-2022-21525) - -### CVE-2022-21526 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21526](https://github.com/Live-Hack-CVE/CVE-2022-21526) - -### CVE-2022-21527 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). - - -- [Live-Hack-CVE/CVE-2022-21527](https://github.com/Live-Hack-CVE/CVE-2022-21527) - -### CVE-2022-21528 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). - - -- [Live-Hack-CVE/CVE-2022-21528](https://github.com/Live-Hack-CVE/CVE-2022-21528) - -### CVE-2022-21529 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21529](https://github.com/Live-Hack-CVE/CVE-2022-21529) - -### CVE-2022-21530 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21530](https://github.com/Live-Hack-CVE/CVE-2022-21530) - -### CVE-2022-21531 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21531](https://github.com/Live-Hack-CVE/CVE-2022-21531) - -### CVE-2022-21534 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21534](https://github.com/Live-Hack-CVE/CVE-2022-21534) - -### CVE-2022-21537 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21537](https://github.com/Live-Hack-CVE/CVE-2022-21537) - -### CVE-2022-21538 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L). - - -- [Live-Hack-CVE/CVE-2022-21538](https://github.com/Live-Hack-CVE/CVE-2022-21538) - -### CVE-2022-21539 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L). - - -- [Live-Hack-CVE/CVE-2022-21539](https://github.com/Live-Hack-CVE/CVE-2022-21539) - ### CVE-2022-21540 (2022-07-19) @@ -2753,14 +2657,6 @@ Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product o - [Live-Hack-CVE/CVE-2022-21541](https://github.com/Live-Hack-CVE/CVE-2022-21541) -### CVE-2022-21547 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21547](https://github.com/Live-Hack-CVE/CVE-2022-21547) - ### CVE-2022-21549 (2022-07-19) @@ -2769,38 +2665,6 @@ Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product o - [Live-Hack-CVE/CVE-2022-21549](https://github.com/Live-Hack-CVE/CVE-2022-21549) -### CVE-2022-21550 (2022-07-19) - - -Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.36 and prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). - - -- [Live-Hack-CVE/CVE-2022-21550](https://github.com/Live-Hack-CVE/CVE-2022-21550) - -### CVE-2022-21553 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21553](https://github.com/Live-Hack-CVE/CVE-2022-21553) - -### CVE-2022-21556 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H). - - -- [Live-Hack-CVE/CVE-2022-21556](https://github.com/Live-Hack-CVE/CVE-2022-21556) - -### CVE-2022-21569 (2022-07-19) - - -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). - - -- [Live-Hack-CVE/CVE-2022-21569](https://github.com/Live-Hack-CVE/CVE-2022-21569) - ### CVE-2022-21658 (2022-01-20) @@ -2869,29 +2733,13 @@ Uncontrolled search path elements in the Intel(R) VTune(TM) Profiler software be - [Live-Hack-CVE/CVE-2022-21807](https://github.com/Live-Hack-CVE/CVE-2022-21807) -### CVE-2022-21814 (2022-02-07) +### CVE-2022-21812 (2022-08-18) -NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel driver package, where improper handling of insufficient permissions or privileges may allow an unprivileged local user limited write access to protected memory, which can lead to denial of service. +Improper access control in the Intel(R) HAXM software before version 7.7.1 may allow an authenticated user to potentially enable escalation of privilege via local access. -- [Live-Hack-CVE/CVE-2022-21814](https://github.com/Live-Hack-CVE/CVE-2022-21814) - -### CVE-2022-21815 (2022-02-07) - - -NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for private IOCTLs where a NULL pointer dereference in the kernel, created within user mode code, may lead to a denial of service in the form of a system crash. - - -- [Live-Hack-CVE/CVE-2022-21815](https://github.com/Live-Hack-CVE/CVE-2022-21815) - -### CVE-2022-21816 (2022-02-07) - - -NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (nvidia.ko), where a user in the guest OS can cause a GPU interrupt storm on the hypervisor host, leading to a denial of service. - - -- [Live-Hack-CVE/CVE-2022-21816](https://github.com/Live-Hack-CVE/CVE-2022-21816) +- [Live-Hack-CVE/CVE-2022-21812](https://github.com/Live-Hack-CVE/CVE-2022-21812) ### CVE-2022-21877 (2022-01-11) @@ -2901,6 +2749,14 @@ Storage Spaces Controller Information Disclosure Vulnerability. - [Big5-sec/cve-2022-21877](https://github.com/Big5-sec/cve-2022-21877) +### CVE-2022-21881 (2022-01-11) + + +Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21879. + + +- [Live-Hack-CVE/CVE-2022-21881](https://github.com/Live-Hack-CVE/CVE-2022-21881) + ### CVE-2022-21882 (2022-01-11) @@ -2956,133 +2812,13 @@ Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is uniqu - [ly4k/SpoolFool](https://github.com/ly4k/SpoolFool) -### CVE-2022-22059 (2022-09-02) +### CVE-2022-22021 (2022-06-15) -Memory corruption due to out of bound read while parsing a video file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile +Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. -- [Live-Hack-CVE/CVE-2022-22059](https://github.com/Live-Hack-CVE/CVE-2022-22059) - -### CVE-2022-22061 (2022-09-02) - - -Out of bounds writing is possible while verifying device IDs due to improper length check before copying the data in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile - - -- [Live-Hack-CVE/CVE-2022-22061](https://github.com/Live-Hack-CVE/CVE-2022-22061) - -### CVE-2022-22062 (2022-09-02) - - -An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking - - -- [Live-Hack-CVE/CVE-2022-22062](https://github.com/Live-Hack-CVE/CVE-2022-22062) - -### CVE-2022-22067 (2022-09-02) - - -Potential memory leak in modem during the processing of NSA RRC Reconfiguration with invalid Radio Bearer Config in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile - - -- [Live-Hack-CVE/CVE-2022-22067](https://github.com/Live-Hack-CVE/CVE-2022-22067) - -### CVE-2022-22069 (2022-09-02) - - -Devices with keyprotect off may store unencrypted keybox in RPMB and cause cryptographic issue in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables - - -- [Live-Hack-CVE/CVE-2022-22069](https://github.com/Live-Hack-CVE/CVE-2022-22069) - -### CVE-2022-22070 (2022-09-02) - - -Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables - - -- [Live-Hack-CVE/CVE-2022-22070](https://github.com/Live-Hack-CVE/CVE-2022-22070) - -### CVE-2022-22080 (2022-09-02) - - -Improper validation of backend id in PCM routing process can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music - - -- [Live-Hack-CVE/CVE-2022-22080](https://github.com/Live-Hack-CVE/CVE-2022-22080) - -### CVE-2022-22096 (2022-09-02) - - -Memory corruption in Bluetooth HOST due to stack-based buffer overflow when when extracting data using command length parameter in Snapdragon Connectivity, Snapdragon Mobile - - -- [Live-Hack-CVE/CVE-2022-22096](https://github.com/Live-Hack-CVE/CVE-2022-22096) - -### CVE-2022-22097 (2022-09-02) - - -Memory corruption in graphic driver due to use after free while calling multiple threads application to driver. in Snapdragon Consumer IOT - - -- [Live-Hack-CVE/CVE-2022-22097](https://github.com/Live-Hack-CVE/CVE-2022-22097) - -### CVE-2022-22098 (2022-09-02) - - -Memory corruption in multimedia driver due to untrusted pointer dereference while reading data from socket in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-22098](https://github.com/Live-Hack-CVE/CVE-2022-22098) - -### CVE-2022-22099 (2022-09-02) - - -Memory corruption in multimedia due to improper validation of array index in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-22099](https://github.com/Live-Hack-CVE/CVE-2022-22099) - -### CVE-2022-22100 (2022-09-02) - - -Memory corruption in multimedia due to improper check on received export descriptors in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-22100](https://github.com/Live-Hack-CVE/CVE-2022-22100) - -### CVE-2022-22101 (2022-09-02) - - -Denial of service in multimedia due to uncontrolled resource consumption while parsing an incoming HAB message in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-22101](https://github.com/Live-Hack-CVE/CVE-2022-22101) - -### CVE-2022-22102 (2022-09-02) - - -Memory corruption in multimedia due to incorrect type conversion while adding data in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-22102](https://github.com/Live-Hack-CVE/CVE-2022-22102) - -### CVE-2022-22104 (2022-09-02) - - -Memory corruption in multimedia due to improper check on the messages received. in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-22104](https://github.com/Live-Hack-CVE/CVE-2022-22104) - -### CVE-2022-22106 (2022-09-02) - - -Memory corruption in multimedia due to improper length check while copying the data in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-22106](https://github.com/Live-Hack-CVE/CVE-2022-22106) +- [Live-Hack-CVE/CVE-2022-22021](https://github.com/Live-Hack-CVE/CVE-2022-22021) ### CVE-2022-22296 (2022-01-24) @@ -3092,6 +2828,30 @@ Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to - [vlakhani28/CVE-2022-22296](https://github.com/vlakhani28/CVE-2022-22296) +### CVE-2022-22411 (2022-08-10) + + +IBM Spectrum Scale Data Access Services (DAS) 5.1.3.1 could allow an authenticated user to insert code which could allow the attacker to manipulate cluster resources due to excessive permissions. IBM X-Force ID: 223016. + + +- [Live-Hack-CVE/CVE-2022-22411](https://github.com/Live-Hack-CVE/CVE-2022-22411) + +### CVE-2022-22455 (2022-08-17) + + +IBM Security Verify Governance Identity Manager 10.0 virtual appliance component performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 224989. + + +- [Live-Hack-CVE/CVE-2022-22455](https://github.com/Live-Hack-CVE/CVE-2022-22455) + +### CVE-2022-22489 (2022-08-19) + + +IBM MQ 8.0, (9.0, 9.1, 9.2 LTS), and (9.1 and 9.2 CD) are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 226339. + + +- [Live-Hack-CVE/CVE-2022-22489](https://github.com/Live-Hack-CVE/CVE-2022-22489) + ### CVE-2022-22532 (2022-02-09) @@ -3109,14 +2869,6 @@ SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, AB - [antx-code/CVE-2022-22536](https://github.com/antx-code/CVE-2022-22536) - [tess-ss/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536](https://github.com/tess-ss/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536) -### CVE-2022-22558 (2022-04-21) - - -Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of service. - - -- [Live-Hack-CVE/CVE-2022-22558](https://github.com/Live-Hack-CVE/CVE-2022-22558) - ### CVE-2022-22582 - [poizon-box/CVE-2022-22582](https://github.com/poizon-box/CVE-2022-22582) @@ -3153,14 +2905,6 @@ A logic issue was addressed with improved state management. This issue is fixed - [jhftss/CVE-2022-22639](https://github.com/jhftss/CVE-2022-22639) -### CVE-2022-22662 (2022-05-26) - - -A cookie management issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5. Processing maliciously crafted web content may disclose sensitive user information. - - -- [Live-Hack-CVE/CVE-2022-22662](https://github.com/Live-Hack-CVE/CVE-2022-22662) - ### CVE-2022-22718 (2022-02-09) @@ -3169,13 +2913,13 @@ Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is uniqu - [ahmetfurkans/CVE-2022-22718](https://github.com/ahmetfurkans/CVE-2022-22718) -### CVE-2022-22809 (2022-02-09) +### CVE-2022-22730 (2022-08-18) -A CWE-306: Missing Authentication for Critical Function vulnerability exists that could allow modifications of the touch configurations in an unauthorized manner when an attacker attempts to modify the touch configurations. Affected Product: spaceLYnk (V2.6.2 and prior), Wiser for KNX (formerly homeLYnk) (V2.6.2 and prior), fellerLYnk (V2.6.2 and prior) +Improper authentication in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access. -- [Live-Hack-CVE/CVE-2022-22809](https://github.com/Live-Hack-CVE/CVE-2022-22809) +- [Live-Hack-CVE/CVE-2022-22730](https://github.com/Live-Hack-CVE/CVE-2022-22730) ### CVE-2022-22814 (2022-03-10) @@ -3201,22 +2945,6 @@ An insecure direct object reference for the file-download URL in Synametrics Syn - [videnlabs/CVE-2022-22828](https://github.com/videnlabs/CVE-2022-22828) -### CVE-2022-22834 (2022-03-07) - - -An issue was discovered in OverIT Geocall before 8.0. An authenticated user who has the Test Trasformazione XSL functionality enabled can exploit a XSLT Injection vulnerability. Attackers could exploit this issue to achieve remote code execution. - - -- [Live-Hack-CVE/CVE-2022-22834](https://github.com/Live-Hack-CVE/CVE-2022-22834) - -### CVE-2022-22835 (2022-03-07) - - -An issue was discovered in OverIT Geocall before version 8.0. An authenticated user who has the Test Trasformazione XSL functionality enabled can exploit a XXE vulnerability to read arbitrary files from the filesystem. - - -- [Live-Hack-CVE/CVE-2022-22835](https://github.com/Live-Hack-CVE/CVE-2022-22835) - ### CVE-2022-22845 (2022-01-09) @@ -3249,14 +2977,6 @@ A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hosp - [Sant268/CVE-2022-22852](https://github.com/Sant268/CVE-2022-22852) -### CVE-2022-22897 (2022-08-29) - - -A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data. - - -- [Live-Hack-CVE/CVE-2022-22897](https://github.com/Live-Hack-CVE/CVE-2022-22897) - ### CVE-2022-22909 (2022-03-02) @@ -3512,6 +3232,30 @@ A Spring Data MongoDB application is vulnerable to SpEL Injection when using @Qu - [jweny/cve-2022-22980-exp](https://github.com/jweny/cve-2022-22980-exp) - [murataydemir/CVE-2022-22980](https://github.com/murataydemir/CVE-2022-22980) +### CVE-2022-23033 (2022-01-25) + + +arm: guest_physmap_remove_page not removing the p2m mappings The functions to remove one or more entries from a guest p2m pagetable on Arm (p2m_remove_mapping, guest_physmap_remove_page, and p2m_set_entry with mfn set to INVALID_MFN) do not actually clear the pagetable entry if the entry doesn't have the valid bit set. It is possible to have a valid pagetable entry without the valid bit set when a guest operating system uses set/way cache maintenance instructions. For instance, a guest issuing a set/way cache maintenance instruction, then calling the XENMEM_decrease_reservation hypercall to give back memory pages to Xen, might be able to retain access to those pages even after Xen started reusing them for other purposes. + + +- [Live-Hack-CVE/CVE-2022-23033](https://github.com/Live-Hack-CVE/CVE-2022-23033) + +### CVE-2022-23034 (2022-01-25) + + +A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a mapping can be requested in two steps. The reference count for such a mapping would then mistakenly be decremented twice. Underflow of the counters gets detected, resulting in the triggering of a hypervisor bug check. + + +- [Live-Hack-CVE/CVE-2022-23034](https://github.com/Live-Hack-CVE/CVE-2022-23034) + +### CVE-2022-23035 (2022-01-25) + + +Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time this cleanup gets invoked, the cleanup attempt may be scheduled to be retried. When multiple interrupts are involved, this scheduling of a retry may get erroneously skipped. At the same time pointers may get cleared (resulting in a de-reference of NULL) and freed (resulting in a use-after-free), while other code would continue to assume them to be valid. + + +- [Live-Hack-CVE/CVE-2022-23035](https://github.com/Live-Hack-CVE/CVE-2022-23035) + ### CVE-2022-23046 (2022-01-19) @@ -3543,6 +3287,14 @@ In the case of instances where the SAML SSO authentication is enabled (non-defau - [Kazaf6s/CVE-2022-23131](https://github.com/Kazaf6s/CVE-2022-23131) - [trhacknon/CVE-2022-23131](https://github.com/trhacknon/CVE-2022-23131) +### CVE-2022-23182 (2022-08-18) + + +Improper access control in the Intel(R) Data Center Manager software before version 4.1 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. + + +- [Live-Hack-CVE/CVE-2022-23182](https://github.com/Live-Hack-CVE/CVE-2022-23182) + ### CVE-2022-23222 (2022-01-14) @@ -3612,13 +3364,13 @@ A Cross-Site Scripting (XSS) vulnerability exists within the 3.2.2 version of Ta - [TheGetch/CVE-2022-23378](https://github.com/TheGetch/CVE-2022-23378) -### CVE-2022-23452 (2022-09-01) +### CVE-2022-23403 (2022-08-18) -An authorization flaw was found in openstack-barbican, where anyone with an admin role could add secrets to a different project container. This flaw allows an attacker on the network to consume protected resources and cause a denial of service. +Improper input validation in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable denial of service via local access. -- [Live-Hack-CVE/CVE-2022-23452](https://github.com/Live-Hack-CVE/CVE-2022-23452) +- [Live-Hack-CVE/CVE-2022-23403](https://github.com/Live-Hack-CVE/CVE-2022-23403) ### CVE-2022-23459 (2022-08-19) @@ -3636,14 +3388,6 @@ Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected - [Live-Hack-CVE/CVE-2022-23460](https://github.com/Live-Hack-CVE/CVE-2022-23460) -### CVE-2022-23633 (2022-02-11) - - -Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used. - - -- [Live-Hack-CVE/CVE-2022-23633](https://github.com/Live-Hack-CVE/CVE-2022-23633) - ### CVE-2022-23642 (2022-02-18) @@ -3668,46 +3412,6 @@ A authenticated remote command injection vulnerability was discovered in Aruba C - [Live-Hack-CVE/CVE-2022-23663](https://github.com/Live-Hack-CVE/CVE-2022-23663) -### CVE-2022-23669 (2022-05-17) - - -A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. - - -- [Live-Hack-CVE/CVE-2022-23669](https://github.com/Live-Hack-CVE/CVE-2022-23669) - -### CVE-2022-23671 (2022-05-17) - - -A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. - - -- [Live-Hack-CVE/CVE-2022-23671](https://github.com/Live-Hack-CVE/CVE-2022-23671) - -### CVE-2022-23672 (2022-05-17) - - -A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. - - -- [Live-Hack-CVE/CVE-2022-23672](https://github.com/Live-Hack-CVE/CVE-2022-23672) - -### CVE-2022-23673 (2022-05-17) - - -A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. - - -- [Live-Hack-CVE/CVE-2022-23673](https://github.com/Live-Hack-CVE/CVE-2022-23673) - -### CVE-2022-23674 (2022-05-17) - - -A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. - - -- [Live-Hack-CVE/CVE-2022-23674](https://github.com/Live-Hack-CVE/CVE-2022-23674) - ### CVE-2022-23715 (2022-08-25) @@ -3716,14 +3420,6 @@ A flaw was discovered in ECE before 3.4.0 that might lead to the disclosure of s - [Live-Hack-CVE/CVE-2022-23715](https://github.com/Live-Hack-CVE/CVE-2022-23715) -### CVE-2022-23723 (2022-05-02) - - -An MFA bypass vulnerability exists in the PingFederate PingOne MFA Integration Kit when adapter HTML templates are used as part of an authentication flow. - - -- [Live-Hack-CVE/CVE-2022-23723](https://github.com/Live-Hack-CVE/CVE-2022-23723) - ### CVE-2022-23731 (2022-03-11) @@ -3732,6 +3428,30 @@ V8 javascript engine (heap vulnerability) can cause privilege escalation ,which - [DavidBuchanan314/WAMpage](https://github.com/DavidBuchanan314/WAMpage) +### CVE-2022-23747 (2022-08-17) + + +In Sony Xperia series 1, 5, and Pro, an out of bound memory access can occur due to lack of validation of the number of frames being passed during music playback. + + +- [Live-Hack-CVE/CVE-2022-23747](https://github.com/Live-Hack-CVE/CVE-2022-23747) + +### CVE-2022-23764 (2022-08-17) + + +The vulnerability causing from insufficient verification procedures for downloaded files during WebCube update. Remote attackers can bypass this verification logic to update both digitally signed and unauthorized files, enabling remote code execution. + + +- [Live-Hack-CVE/CVE-2022-23764](https://github.com/Live-Hack-CVE/CVE-2022-23764) + +### CVE-2022-23765 (2022-08-17) + + +This vulnerability occured by sending a malicious POST request to a specific page while logged in random user from some family of IPTIME NAS. Remote attackers can steal root privileges by changing the password of the root through a POST request. + + +- [Live-Hack-CVE/CVE-2022-23765](https://github.com/Live-Hack-CVE/CVE-2022-23765) + ### CVE-2022-23779 (2022-03-02) @@ -3930,6 +3650,14 @@ The matchmaking servers of Bandai Namco FromSoftware Dark Souls III through 2022 - [tremwil/ds3-nrssr-rce](https://github.com/tremwil/ds3-nrssr-rce) +### CVE-2022-24130 (2022-01-31) + + +xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text. + + +- [Live-Hack-CVE/CVE-2022-24130](https://github.com/Live-Hack-CVE/CVE-2022-24130) + ### CVE-2022-24181 (2022-04-01) @@ -3938,14 +3666,6 @@ Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System - [comrade99/CVE-2022-24181](https://github.com/comrade99/CVE-2022-24181) -### CVE-2022-24193 (2022-03-07) - - -CasaOS before v0.2.7 was discovered to contain a command injection vulnerability. - - -- [Live-Hack-CVE/CVE-2022-24193](https://github.com/Live-Hack-CVE/CVE-2022-24193) - ### CVE-2022-24298 (2022-08-23) @@ -3970,6 +3690,14 @@ The package node-opcua before 2.74.0 are vulnerable to Denial of Service (DoS) w - [Live-Hack-CVE/CVE-2022-24375](https://github.com/Live-Hack-CVE/CVE-2022-24375) +### CVE-2022-24378 (2022-08-18) + + +Improper initialization in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable denial of service via local access. + + +- [Live-Hack-CVE/CVE-2022-24378](https://github.com/Live-Hack-CVE/CVE-2022-24378) + ### CVE-2022-24381 (2022-08-23) @@ -4144,6 +3872,46 @@ wpsupdater.exe in Kingsoft WPS Office through 11.2.0.10382 allows remote code ex - [webraybtl/CVE-2022-24934](https://github.com/webraybtl/CVE-2022-24934) - [MagicPiperSec/WPS-CVE-2022-24934](https://github.com/MagicPiperSec/WPS-CVE-2022-24934) +### CVE-2022-24946 (2022-06-15) + + +Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/13/26UDPVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q12DCCPU-V all versions, Mitsubishi Electric MELSEC-Q Series Q24DHCCPU-V(G) all versions, Mitsubishi Electric MELSEC-Q Series Q24/26DHCCPU-LS all versions, Mitsubishi Electric MELSEC-L series L02/06/26CPU(-P) the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-L series L26CPU-(P)BT the first 5 digits of serial number "24051" and prior and Mitsubishi Electric MELIPC Series MI5122-VW firmware versions "05" and prior allows a remote unauthenticated attacker to cause a denial of service (DoS) condition in Ethernet communications by sending specially crafted packets. A system reset of the products is required for recovery. + + +- [Live-Hack-CVE/CVE-2022-24946](https://github.com/Live-Hack-CVE/CVE-2022-24946) + +### CVE-2022-24949 (2022-08-15) + + +A privilege escalation to root exists in Eternal Terminal prior to version 6.2.0. This is due to the combination of a race condition, buffer overflow, and logic bug all in PipeSocketHandler::listen(). + + +- [Live-Hack-CVE/CVE-2022-24949](https://github.com/Live-Hack-CVE/CVE-2022-24949) + +### CVE-2022-24950 (2022-08-15) + + +A race condition exists in Eternal Terminal prior to version 6.2.0 that allows an authenticated attacker to hijack other users' SSH authorization socket, enabling the attacker to login to other systems as the targeted users. The bug is in UserTerminalRouter::getInfoForId(). + + +- [Live-Hack-CVE/CVE-2022-24950](https://github.com/Live-Hack-CVE/CVE-2022-24950) + +### CVE-2022-24951 (2022-08-15) + + +A race condition exists in Eternal Terminal prior to version 6.2.0 which allows a local attacker to hijack Eternal Terminal's IPC socket, enabling access to Eternal Terminal clients which attempt to connect in the future. + + +- [Live-Hack-CVE/CVE-2022-24951](https://github.com/Live-Hack-CVE/CVE-2022-24951) + +### CVE-2022-24952 (2022-08-15) + + +Several denial of service vulnerabilities exist in Eternal Terminal prior to version 6.2.0, including a DoS triggered remotely by an invalid sequence number and a local bug triggered by invalid input sent directly to the IPC socket. + + +- [Live-Hack-CVE/CVE-2022-24952](https://github.com/Live-Hack-CVE/CVE-2022-24952) + ### CVE-2022-24990 - [Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-](https://github.com/Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-) - [VVeakee/CVE-2022-24990-POC](https://github.com/VVeakee/CVE-2022-24990-POC) @@ -4226,7 +3994,6 @@ Printix Secure Cloud Print Management through 1.3.1106.0 incorrectly uses Privil - [ComparedArray/printix-CVE-2022-25089](https://github.com/ComparedArray/printix-CVE-2022-25089) -- [Live-Hack-CVE/CVE-2022-25089](https://github.com/Live-Hack-CVE/CVE-2022-25089) ### CVE-2022-25090 (2022-03-09) @@ -4235,7 +4002,14 @@ Printix Secure Cloud Print Management through 1.3.1106.0 creates a temporary tem - [ComparedArray/printix-CVE-2022-25090](https://github.com/ComparedArray/printix-CVE-2022-25090) -- [Live-Hack-CVE/CVE-2022-25090](https://github.com/Live-Hack-CVE/CVE-2022-25090) + +### CVE-2022-25228 (2022-08-18) + + +CandidATS Version 3.0.0 Beta allows an authenticated user to inject SQL queries in '/index.php?m=settings&a=show' via the 'userID' parameter, in '/index.php?m=candidates&a=show' via the 'candidateID', in '/index.php?m=joborders&a=show' via the 'jobOrderID' and '/index.php?m=companies&a=show' via the 'companyID' parameter + + +- [Live-Hack-CVE/CVE-2022-25228](https://github.com/Live-Hack-CVE/CVE-2022-25228) ### CVE-2022-25231 (2022-08-23) @@ -4289,22 +4063,6 @@ All versions of package asneg/opcuastack are vulnerable to Denial of Service (Do - [Live-Hack-CVE/CVE-2022-25302](https://github.com/Live-Hack-CVE/CVE-2022-25302) -### CVE-2022-25304 (2022-08-23) - - -All versions of package opcua; all versions of package asyncua are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each) without sending the Final closing chunk. - - -- [Live-Hack-CVE/CVE-2022-25304](https://github.com/Live-Hack-CVE/CVE-2022-25304) - -### CVE-2022-25308 (2022-09-06) - - -A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service. - - -- [Live-Hack-CVE/CVE-2022-25308](https://github.com/Live-Hack-CVE/CVE-2022-25308) - ### CVE-2022-25313 (2022-02-17) @@ -4329,14 +4087,6 @@ In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNa - [ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315](https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315) -### CVE-2022-25370 (2022-09-02) - - -Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. In Apache OFBiz release 18.12.05, and earlier versions, by leveraging a vulnerability in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142), an unauthenticated malicious user could perform a stored XSS attack in order to inject a malicious payload and execute it using the stored XSS. - - -- [Live-Hack-CVE/CVE-2022-25370](https://github.com/Live-Hack-CVE/CVE-2022-25370) - ### CVE-2022-25375 (2022-02-20) @@ -4353,14 +4103,6 @@ A malicious unauthorized PAM user can access the administration configuration da - [Live-Hack-CVE/CVE-2022-25625](https://github.com/Live-Hack-CVE/CVE-2022-25625) -### CVE-2022-25635 (2022-08-30) - - -Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for broadcast network packet length. An unauthenticated attacker in the adjacent network can exploit this vulnerability to disrupt service. - - -- [Live-Hack-CVE/CVE-2022-25635](https://github.com/Live-Hack-CVE/CVE-2022-25635) - ### CVE-2022-25636 (2022-02-21) @@ -4379,70 +4121,6 @@ In wolfSSL before 5.2.0, a TLS 1.3 server cannot properly enforce a requirement - [dim0x69/cve-2022-25640-exploit](https://github.com/dim0x69/cve-2022-25640-exploit) -### CVE-2022-25641 (2022-08-29) - - -Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow Attack. - - -- [Live-Hack-CVE/CVE-2022-25641](https://github.com/Live-Hack-CVE/CVE-2022-25641) - -### CVE-2022-25644 (2022-08-29) - - -All versions of package @pendo324/get-process-by-name are vulnerable to Arbitrary Code Execution due to improper sanitization of getProcessByName function. - - -- [Live-Hack-CVE/CVE-2022-25644](https://github.com/Live-Hack-CVE/CVE-2022-25644) - -### CVE-2022-25646 (2022-08-30) - - -All versions of package x-data-spreadsheet are vulnerable to Cross-site Scripting (XSS) due to missing sanitization of values inserted into the cells. - - -- [Live-Hack-CVE/CVE-2022-25646](https://github.com/Live-Hack-CVE/CVE-2022-25646) - -### CVE-2022-25657 (2022-09-02) - - -Memory corruption due to buffer overflow occurs while processing invalid MKV clip which has invalid seek header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables - - -- [Live-Hack-CVE/CVE-2022-25657](https://github.com/Live-Hack-CVE/CVE-2022-25657) - -### CVE-2022-25658 (2022-09-02) - - -Memory corruption due to incorrect pointer arithmetic when attempting to change the endianness in video parser function in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables - - -- [Live-Hack-CVE/CVE-2022-25658](https://github.com/Live-Hack-CVE/CVE-2022-25658) - -### CVE-2022-25659 (2022-09-02) - - -Memory corruption due to buffer overflow while parsing MKV clips with invalid bitmap size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables - - -- [Live-Hack-CVE/CVE-2022-25659](https://github.com/Live-Hack-CVE/CVE-2022-25659) - -### CVE-2022-25668 (2022-09-02) - - -Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables - - -- [Live-Hack-CVE/CVE-2022-25668](https://github.com/Live-Hack-CVE/CVE-2022-25668) - -### CVE-2022-25680 (2022-09-02) - - -Memory corruption in multimedia due to buffer overflow while processing count variable from client in Snapdragon Auto - - -- [Live-Hack-CVE/CVE-2022-25680](https://github.com/Live-Hack-CVE/CVE-2022-25680) - ### CVE-2022-25761 (2022-08-23) @@ -4475,14 +4153,6 @@ The Transposh WordPress Translation WordPress plugin before 1.0.8 does not valid - [Live-Hack-CVE/CVE-2022-25812](https://github.com/Live-Hack-CVE/CVE-2022-25812) -### CVE-2022-25813 (2022-09-02) - - -In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message “Subject” field from the "Contact us" page. Then a party manager needs to list the communications in the party component to activate the SSTI. A RCE is then possible. - - -- [Live-Hack-CVE/CVE-2022-25813](https://github.com/Live-Hack-CVE/CVE-2022-25813) - ### CVE-2022-25841 (2022-08-18) @@ -4491,14 +4161,6 @@ Uncontrolled search path elements in the Intel(R) Datacenter Group Event Android - [Live-Hack-CVE/CVE-2022-25841](https://github.com/Live-Hack-CVE/CVE-2022-25841) -### CVE-2022-25887 (2022-08-30) - - -The package sanitize-html before 2.7.1 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure global regular expression replacement logic of HTML comment removal. - - -- [Live-Hack-CVE/CVE-2022-25887](https://github.com/Live-Hack-CVE/CVE-2022-25887) - ### CVE-2022-25888 (2022-08-23) @@ -4523,14 +4185,6 @@ The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) via the E - [Live-Hack-CVE/CVE-2022-25903](https://github.com/Live-Hack-CVE/CVE-2022-25903) -### CVE-2022-25921 (2022-08-29) - - -All versions of package morgan-json are vulnerable to Arbitrary Code Execution due to missing sanitization of input passed to the Function constructor. - - -- [Live-Hack-CVE/CVE-2022-25921](https://github.com/Live-Hack-CVE/CVE-2022-25921) - ### CVE-2022-25942 (2022-08-22) @@ -4556,6 +4210,14 @@ The kernel mode driver kwatch3 of KINGSOFT Internet Security 9 Plus Version 2010 - [tandasat/CVE-2022-25949](https://github.com/tandasat/CVE-2022-25949) +### CVE-2022-25966 (2022-08-18) + + +Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable escalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2022-25966](https://github.com/Live-Hack-CVE/CVE-2022-25966) + ### CVE-2022-25972 (2022-08-22) @@ -4564,6 +4226,14 @@ An out-of-bounds write vulnerability exists in the gif2h5 functionality of HDF5 - [Live-Hack-CVE/CVE-2022-25972](https://github.com/Live-Hack-CVE/CVE-2022-25972) +### CVE-2022-25986 (2022-08-18) + + +Browse restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Scheduler. + + +- [Live-Hack-CVE/CVE-2022-25986](https://github.com/Live-Hack-CVE/CVE-2022-25986) + ### CVE-2022-25999 (2022-08-18) @@ -4588,22 +4258,6 @@ A heap-based buffer overflow vulnerability exists in the gif2h5 functionality of - [Live-Hack-CVE/CVE-2022-26061](https://github.com/Live-Hack-CVE/CVE-2022-26061) -### CVE-2022-26110 (2022-04-05) - - -An issue was discovered in HTCondor 8.8.x before 8.8.16, 9.0.x before 9.0.10, and 9.1.x before 9.6.0. When a user authenticates to an HTCondor daemon via the CLAIMTOBE method, the user can then impersonate any entity when issuing additional commands to that daemon. - - -- [Live-Hack-CVE/CVE-2022-26110](https://github.com/Live-Hack-CVE/CVE-2022-26110) - -### CVE-2022-26114 (2022-09-06) - - -An improper neutralization of input during web page generation vulnerability [CWE-79] in the Webmail of FortiMail before 7.2.0 may allow an unauthenticated attacker to trigger a cross-site scripting (XSS) attack via sending specially crafted mail messages. - - -- [Live-Hack-CVE/CVE-2022-26114](https://github.com/Live-Hack-CVE/CVE-2022-26114) - ### CVE-2022-26133 (2022-04-20) @@ -4718,6 +4372,14 @@ Suzuki Connect v1.0.15 allows attackers to tamper with displayed messages via sp - [nsbogam/CVE-2022-26269](https://github.com/nsbogam/CVE-2022-26269) +### CVE-2022-26305 (2022-07-25) + + +An Improper Certificate Validation vulnerability in LibreOffice existed where determining if a macro was signed by a trusted author was done by only matching the serial number and issuer string of the used certificate with that of a trusted certificate. This is not sufficient to verify that the macro was actually signed with the certificate. An adversary could therefore create an arbitrary certificate with a serial number and an issuer string identical to a trusted certificate which LibreOffice would present as belonging to the trusted author, potentially leading to the user to execute arbitrary code contained in macros improperly trusted. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.1. + + +- [Live-Hack-CVE/CVE-2022-26305](https://github.com/Live-Hack-CVE/CVE-2022-26305) + ### CVE-2022-26318 (2022-03-04) @@ -4728,22 +4390,6 @@ On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute ar - [h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318](https://github.com/h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318) - [BabyTeam1024/CVE-2022-26318](https://github.com/BabyTeam1024/CVE-2022-26318) -### CVE-2022-26330 (2022-08-31) - - -Potential vulnerabilities have been identified in Micro Focus ArcSight Logger. The vulnerabilities could be remotely exploited resulting in Information Disclosure, or Self Cross-Site Scripting (XSS). This issue affects: Micro Focus ArcSight Logger versions prior to v7.2.2 version and prior versions. - - -- [Live-Hack-CVE/CVE-2022-26330](https://github.com/Live-Hack-CVE/CVE-2022-26330) - -### CVE-2022-26331 (2022-08-31) - - -Potential vulnerabilities have been identified in Micro Focus ArcSight Logger. The vulnerabilities could be remotely exploited resulting in Information Disclosure, or Self Cross-Site Scripting (XSS). This issue affects: Micro Focus ArcSight Logger versions prior to v7.2.2 version and prior versions. - - -- [Live-Hack-CVE/CVE-2022-26331](https://github.com/Live-Hack-CVE/CVE-2022-26331) - ### CVE-2022-26344 (2022-08-18) @@ -4792,46 +4438,6 @@ Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerab - [Live-Hack-CVE/CVE-2022-26377](https://github.com/Live-Hack-CVE/CVE-2022-26377) -### CVE-2022-26467 (2022-09-06) - - -In rpmb, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07167738; Issue ID: ALPS07167738. - - -- [Live-Hack-CVE/CVE-2022-26467](https://github.com/Live-Hack-CVE/CVE-2022-26467) - -### CVE-2022-26468 (2022-09-06) - - -In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07168125; Issue ID: ALPS07168125. - - -- [Live-Hack-CVE/CVE-2022-26468](https://github.com/Live-Hack-CVE/CVE-2022-26468) - -### CVE-2022-26469 (2022-09-06) - - -In MtkEmail, there is a possible escalation of privilege due to fragment injection. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07216598; Issue ID: ALPS07216598. - - -- [Live-Hack-CVE/CVE-2022-26469](https://github.com/Live-Hack-CVE/CVE-2022-26469) - -### CVE-2022-26470 (2022-09-06) - - -In aie, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07116037; Issue ID: ALPS07116037. - - -- [Live-Hack-CVE/CVE-2022-26470](https://github.com/Live-Hack-CVE/CVE-2022-26470) - -### CVE-2022-26488 (2022-03-07) - - -In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and enabled PATH entries. A non-administrative user can trigger a repair that incorrectly adds user-writable paths into PATH, enabling search-path hijacking of other users and system services. This affects Python (CPython) through 3.7.12, 3.8.x through 3.8.12, 3.9.x through 3.9.10, and 3.10.x through 3.10.2. - - -- [Live-Hack-CVE/CVE-2022-26488](https://github.com/Live-Hack-CVE/CVE-2022-26488) - ### CVE-2022-26503 (2022-03-17) @@ -4840,30 +4446,6 @@ Deserialization of untrusted data in Veeam Agent for Windows 2.0, 2.1, 2.2, 3.0. - [sinsinology/CVE-2022-26503](https://github.com/sinsinology/CVE-2022-26503) -### CVE-2022-26527 (2022-08-30) - - -Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the size of segmented packets’ reference parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service. - - -- [Live-Hack-CVE/CVE-2022-26527](https://github.com/Live-Hack-CVE/CVE-2022-26527) - -### CVE-2022-26528 (2022-08-30) - - -Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the length of segmented packets’ shift parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service. - - -- [Live-Hack-CVE/CVE-2022-26528](https://github.com/Live-Hack-CVE/CVE-2022-26528) - -### CVE-2022-26529 (2022-08-30) - - -Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for segmented packets’ link parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service. - - -- [Live-Hack-CVE/CVE-2022-26529](https://github.com/Live-Hack-CVE/CVE-2022-26529) - ### CVE-2022-26629 (2022-03-24) @@ -4881,14 +4463,6 @@ Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injectio - [Cyb3rR3ap3r/CVE-2022-26631](https://github.com/Cyb3rR3ap3r/CVE-2022-26631) -### CVE-2022-26665 (2022-04-18) - - -An Insecure Direct Object Reference issue exists in the Tyler Odyssey Portal platform before 17.1.20. This may allow an external party to access sensitive case records. - - -- [Live-Hack-CVE/CVE-2022-26665](https://github.com/Live-Hack-CVE/CVE-2022-26665) - ### CVE-2022-26717 (2022-11-01) @@ -4928,7 +4502,7 @@ Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID i - [oppongjohn/CVE-2022-26809-RCE](https://github.com/oppongjohn/CVE-2022-26809-RCE) - [yuanLink/CVE-2022-26809](https://github.com/yuanLink/CVE-2022-26809) - [s1ckb017/PoC-CVE-2022-26809](https://github.com/s1ckb017/PoC-CVE-2022-26809) -- [anonymouss1276/Cve-2022-26809](https://github.com/anonymouss1276/Cve-2022-26809) +- [dianaross20/Cve-2022-26809](https://github.com/dianaross20/Cve-2022-26809) ### CVE-2022-26842 (2022-08-22) @@ -4938,6 +4512,14 @@ A reflected cross-site scripting (xss) vulnerability exists in the charts tab se - [Live-Hack-CVE/CVE-2022-26842](https://github.com/Live-Hack-CVE/CVE-2022-26842) +### CVE-2022-26844 (2022-08-18) + + +Insufficiently protected credentials in the installation binaries for Intel(R) SEAPI in all versions may allow an authenticated user to potentially enable escalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2022-26844](https://github.com/Live-Hack-CVE/CVE-2022-26844) + ### CVE-2022-26923 (2022-05-10) @@ -4991,14 +4573,6 @@ The remote keyless system on Honda Civic 2018 vehicles sends the same RF signal - [nonamecoder/CVE-2022-27254](https://github.com/nonamecoder/CVE-2022-27254) -### CVE-2022-27255 (2022-08-01) - - -In Realtek eCos RSDK 1.5.7p1 and MSDK 4.9.4p1, the SIP ALG function that rewrites SDP data has a stack-based buffer overflow. This allows an attacker to remotely execute code without authentication via a crafted SIP packet that contains malicious SDP data. - - -- [Live-Hack-CVE/CVE-2022-27255](https://github.com/Live-Hack-CVE/CVE-2022-27255) - ### CVE-2022-27413 (2022-05-03) @@ -5023,14 +4597,6 @@ Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the u - [gerr-re/cve-2022-27438](https://github.com/gerr-re/cve-2022-27438) -### CVE-2022-27491 (2022-09-06) - - -A improper verification of source of a communication channel in Fortinet FortiOS with IPS engine version 7.201 through 7.214, 7.001 through 7.113, 6.001 through 6.121, 5.001 through 5.258 and before 4.086 allows a remote and unauthenticated attacker to trigger the sending of "blocked page" HTML data to an arbitrary victim via crafted TCP requests, potentially flooding the victim. - - -- [Live-Hack-CVE/CVE-2022-27491](https://github.com/Live-Hack-CVE/CVE-2022-27491) - ### CVE-2022-27493 (2022-08-18) @@ -5047,46 +4613,6 @@ Incorrect default permissions for the Intel(R) Support Android application befor - [Live-Hack-CVE/CVE-2022-27500](https://github.com/Live-Hack-CVE/CVE-2022-27500) -### CVE-2022-27546 (2022-08-29) - - -HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input supplied with a form POST request. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's web browser within the security context of the hosting web site and/or steal the victim's cookie-based authentication credentials. - - -- [Live-Hack-CVE/CVE-2022-27546](https://github.com/Live-Hack-CVE/CVE-2022-27546) - -### CVE-2022-27547 (2022-08-29) - - -HCL iNotes is susceptible to a link to non-existent domain vulnerability. An attacker could use this vulnerability to trick a user into supplying sensitive information such as username, password, credit card number, etc. - - -- [Live-Hack-CVE/CVE-2022-27547](https://github.com/Live-Hack-CVE/CVE-2022-27547) - -### CVE-2022-27558 (2022-08-29) - - -HCL iNotes is susceptible to a Broken Password Strength Checks vulnerability. Custom password policies are not enforced on certain iNotes forms which could allow users to set weak passwords, leading to easier cracking. - - -- [Live-Hack-CVE/CVE-2022-27558](https://github.com/Live-Hack-CVE/CVE-2022-27558) - -### CVE-2022-27560 (2022-08-30) - - -HCL VersionVault Express exposes administrator credentials. - - -- [Live-Hack-CVE/CVE-2022-27560](https://github.com/Live-Hack-CVE/CVE-2022-27560) - -### CVE-2022-27563 (2022-08-30) - - -An unauthenticated user can overload a part of HCL VersionVault Express and cause a denial of service. - - -- [Live-Hack-CVE/CVE-2022-27563](https://github.com/Live-Hack-CVE/CVE-2022-27563) - ### CVE-2022-27637 (2022-08-23) @@ -5095,14 +4621,6 @@ Reflected cross-site scripting vulnerability in PukiWiki versions 1.5.1 to 1.5.3 - [Live-Hack-CVE/CVE-2022-27637](https://github.com/Live-Hack-CVE/CVE-2022-27637) -### CVE-2022-27651 (2022-04-04) - - -A flaw was found in buildah where containers were incorrectly started with non-empty default permissions. A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, enabling an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. This has the potential to impact confidentiality and integrity. - - -- [Live-Hack-CVE/CVE-2022-27651](https://github.com/Live-Hack-CVE/CVE-2022-27651) - ### CVE-2022-27666 (2022-03-23) @@ -5119,14 +4637,6 @@ A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ip - [puneetbehl/grails3-cve-2022-27772](https://github.com/puneetbehl/grails3-cve-2022-27772) -### CVE-2022-27911 (2022-08-31) - - -An issue was discovered in Joomla! 4.2.0. Multiple Full Path Disclosures because of missing '_JEXEC or die check' caused by the PSR12 changes. - - -- [Live-Hack-CVE/CVE-2022-27911](https://github.com/Live-Hack-CVE/CVE-2022-27911) - ### CVE-2022-27927 (2022-04-19) @@ -5194,14 +4704,6 @@ SiteServer CMS v7.x allows attackers to execute arbitrary code via a crafted plu ### CVE-2022-28132 - [alpernae/CVE-2022-28132](https://github.com/alpernae/CVE-2022-28132) -### CVE-2022-28199 (2022-09-01) - - -NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality. - - -- [Live-Hack-CVE/CVE-2022-28199](https://github.com/Live-Hack-CVE/CVE-2022-28199) - ### CVE-2022-28219 (2022-04-05) @@ -5229,14 +4731,6 @@ An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 - [ahsentekdemir/CVE-2022-28346](https://github.com/ahsentekdemir/CVE-2022-28346) - [pthlong9991/CVE-2022-28346](https://github.com/pthlong9991/CVE-2022-28346) -### CVE-2022-28356 (2022-04-02) - - -In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c. - - -- [Live-Hack-CVE/CVE-2022-28356](https://github.com/Live-Hack-CVE/CVE-2022-28356) - ### CVE-2022-28452 (2022-04-29) @@ -5295,13 +4789,93 @@ Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a - [Live-Hack-CVE/CVE-2022-28615](https://github.com/Live-Hack-CVE/CVE-2022-28615) -### CVE-2022-28625 (2022-08-31) +### CVE-2022-28626 (2022-08-11) -A local disclosure of sensitive information vulnerability was discovered in HPE OneView version(s): Prior to 7.0 or 6.60.01. A low privileged user could locally exploit this vulnerability to disclose sensitive information resulting in a complete loss of confidentiality, integrity, and availability. To exploit this vulnerability, HPE OneView must be configured with credential access to external repositories. HPE has provided a software update to resolve this vulnerability in HPE OneView. +A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A highly privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and availability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). -- [Live-Hack-CVE/CVE-2022-28625](https://github.com/Live-Hack-CVE/CVE-2022-28625) +- [Live-Hack-CVE/CVE-2022-28626](https://github.com/Live-Hack-CVE/CVE-2022-28626) + +### CVE-2022-28627 (2022-08-11) + + +A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and availability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28627](https://github.com/Live-Hack-CVE/CVE-2022-28627) + +### CVE-2022-28628 (2022-08-11) + + +A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and availability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28628](https://github.com/Live-Hack-CVE/CVE-2022-28628) + +### CVE-2022-28629 (2022-08-11) + + +A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A low privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and availability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28629](https://github.com/Live-Hack-CVE/CVE-2022-28629) + +### CVE-2022-28630 (2022-08-11) + + +A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality and integrity, and a partial loss of availability. User interaction is required to exploit this vulnerability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28630](https://github.com/Live-Hack-CVE/CVE-2022-28630) + +### CVE-2022-28631 (2022-08-11) + + +A potential arbitrary code execution and a denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could exploit this vulnerability in an adjacent network to potentially execute arbitrary code in an isolated process resulting in a complete loss of confidentiality, integrity, and availability within that process. In addition, an unprivileged user could exploit a denial of service (DoS) vulnerability in an isolated process resulting in a complete loss of availability within that process. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28631](https://github.com/Live-Hack-CVE/CVE-2022-28631) + +### CVE-2022-28632 (2022-08-11) + + +A potential arbitrary code execution and a denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could exploit this vulnerability in an adjacent network to potentially execute arbitrary code in an isolated process resulting in a complete loss of confidentiality, integrity, and availability within that process. In addition, an unprivileged user could exploit a denial of service (DoS) vulnerability in an isolated process resulting in a complete loss of availability within that process. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28632](https://github.com/Live-Hack-CVE/CVE-2022-28632) + +### CVE-2022-28633 (2022-08-11) + + +A local disclosure of sensitive information and a local unauthorized data modification vulnerability were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to read and write to the iLO 5 firmware file system resulting in a complete loss of confidentiality and a partial loss of integrity and availability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28633](https://github.com/Live-Hack-CVE/CVE-2022-28633) + +### CVE-2022-28634 (2022-08-11) + + +A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A highly privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and availability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28634](https://github.com/Live-Hack-CVE/CVE-2022-28634) + +### CVE-2022-28635 (2022-08-11) + + +A potential local arbitrary code execution and a local denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to potentially execute arbitrary code in an isolated process resulting in a complete loss of confidentiality, integrity, and availability within that process. In addition, an unprivileged user could exploit a denial of service (DoS) vulnerability in an isolated process resulting in a complete loss of availability within that process. A successful attack depends on conditions beyond the attackers control. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28635](https://github.com/Live-Hack-CVE/CVE-2022-28635) + +### CVE-2022-28636 (2022-08-11) + + +A potential local arbitrary code execution and a local denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to potentially execute arbitrary code in an isolated process resulting in a complete loss of confidentiality, integrity, and availability within that process. In addition, an unprivileged user could exploit a denial of service (DoS) vulnerability in an isolated process resulting in a complete loss of availability within that process. A successful attack depends on conditions beyond the attackers control. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5). + + +- [Live-Hack-CVE/CVE-2022-28636](https://github.com/Live-Hack-CVE/CVE-2022-28636) ### CVE-2022-28670 (2022-07-18) @@ -5375,13 +4949,69 @@ A cross-site scripting (xss) vulnerability exists in the videoAddNew functionali - [Live-Hack-CVE/CVE-2022-28712](https://github.com/Live-Hack-CVE/CVE-2022-28712) -### CVE-2022-28747 (2022-08-25) +### CVE-2022-28715 (2022-08-18) -Key reuse in GoSecure Titan Inbox Detection & Response (IDR) through 2022-04-05 leads to remote code execution. To exploit this vulnerability, an attacker must craft and sign a serialized payload. +Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors. -- [Live-Hack-CVE/CVE-2022-28747](https://github.com/Live-Hack-CVE/CVE-2022-28747) +- [Live-Hack-CVE/CVE-2022-28715](https://github.com/Live-Hack-CVE/CVE-2022-28715) + +### CVE-2022-28750 (2022-08-11) + + +Zoom On-Premise Meeting Connector Zone Controller (ZC) before version 4.8.20220419.112 fails to properly parse STUN error codes, which can result in memory corruption and could allow a malicious actor to crash the application. In versions older than 4.8.12.20211115, this vulnerability could also be leveraged to execute arbitrary code. + + +- [Live-Hack-CVE/CVE-2022-28750](https://github.com/Live-Hack-CVE/CVE-2022-28750) + +### CVE-2022-28751 (2022-08-17) + + +The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root. + + +- [Live-Hack-CVE/CVE-2022-28751](https://github.com/Live-Hack-CVE/CVE-2022-28751) + +### CVE-2022-28752 (2022-08-17) + + +Zoom Rooms for Conference Rooms for Windows versions before 5.11.0 are susceptible to a Local Privilege Escalation vulnerability. A local low-privileged malicious user could exploit this vulnerability to escalate their privileges to the SYSTEM user. + + +- [Live-Hack-CVE/CVE-2022-28752](https://github.com/Live-Hack-CVE/CVE-2022-28752) + +### CVE-2022-28753 (2022-08-11) + + +Zoom On-Premise Meeting Connector MMR before version 4.8.129.20220714 contains an improper access control vulnerability. As a result, a malicious actor can join a meeting which they are authorized to join without appearing to the other participants, can admit themselves into the meeting from the waiting room, and can become host and cause other meeting disruptions. + + +- [Live-Hack-CVE/CVE-2022-28753](https://github.com/Live-Hack-CVE/CVE-2022-28753) + +### CVE-2022-28754 (2022-08-11) + + +Zoom On-Premise Meeting Connector MMR before version 4.8.129.20220714 contains an improper access control vulnerability. As a result, a malicious actor can join a meeting which they are authorized to join without appearing to the other participants, can admit themselves into the meeting from the waiting room, and can become host and cause other meeting disruptions. + + +- [Live-Hack-CVE/CVE-2022-28754](https://github.com/Live-Hack-CVE/CVE-2022-28754) + +### CVE-2022-28755 (2022-08-11) + + +The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including the potential for remote code execution through launching executables from arbitrary paths. + + +- [Live-Hack-CVE/CVE-2022-28755](https://github.com/Live-Hack-CVE/CVE-2022-28755) + +### CVE-2022-28756 (2022-08-15) + + +The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root. + + +- [Live-Hack-CVE/CVE-2022-28756](https://github.com/Live-Hack-CVE/CVE-2022-28756) ### CVE-2022-28757 (2022-08-18) @@ -5399,14 +5029,6 @@ Improper buffer restriction in the firmware for some Intel(R) NUC Laptop Kits be - [Live-Hack-CVE/CVE-2022-28858](https://github.com/Live-Hack-CVE/CVE-2022-28858) -### CVE-2022-28871 (2022-04-25) - - -A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the fsicapd component used in certain F-Secure products while scanning larger packages/fuzzed files consume too much memory eventually can crash the scanning engine. The exploit can be triggered remotely by an attacker. - - -- [Live-Hack-CVE/CVE-2022-28871](https://github.com/Live-Hack-CVE/CVE-2022-28871) - ### CVE-2022-28882 (2022-08-23) @@ -5490,30 +5112,6 @@ Multiple SQL injection vulnerabilities via the username and password parameters - [sudoninja-noob/CVE-2022-29009](https://github.com/sudoninja-noob/CVE-2022-29009) -### CVE-2022-29053 (2022-09-06) - - -A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the keytab files in FortiOS version 7.2.0, 7.0.0 through 7.0.5 and below 7.0.0 may allow an attacker in possession of the encrypted file to decipher it. - - -- [Live-Hack-CVE/CVE-2022-29053](https://github.com/Live-Hack-CVE/CVE-2022-29053) - -### CVE-2022-29062 (2022-09-06) - - -Multiple relative path traversal vulnerabilities [CWE-23] in Fortinet FortiSOAR before 7.2.1 allows an authenticated attacker to write to the underlying filesystem with nginx permissions via crafted HTTP requests. - - -- [Live-Hack-CVE/CVE-2022-29062](https://github.com/Live-Hack-CVE/CVE-2022-29062) - -### CVE-2022-29063 (2022-09-02) - - -The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099. In version 18.12.05 and earlier, by hosting a malicious RMI server on localhost, an attacker may exploit this behavior, at server start-up or on a server restart, in order to run arbitrary code. Upgrade to at least 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12646. - - -- [Live-Hack-CVE/CVE-2022-29063](https://github.com/Live-Hack-CVE/CVE-2022-29063) - ### CVE-2022-29072 (2022-04-15) @@ -5613,6 +5211,30 @@ Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability in 8 Degree Them - [Live-Hack-CVE/CVE-2022-29476](https://github.com/Live-Hack-CVE/CVE-2022-29476) +### CVE-2022-29487 (2022-08-18) + + +Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-29487](https://github.com/Live-Hack-CVE/CVE-2022-29487) + +### CVE-2022-29507 (2022-08-18) + + +Insufficiently protected credentials in the Intel(R) Team Blue mobile application in all versions may allow an authenticated user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2022-29507](https://github.com/Live-Hack-CVE/CVE-2022-29507) + +### CVE-2022-29526 (2022-06-22) + + +Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible. + + +- [Live-Hack-CVE/CVE-2022-29526](https://github.com/Live-Hack-CVE/CVE-2022-29526) + ### CVE-2022-29548 (2022-04-20) @@ -5673,14 +5295,6 @@ An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to - [TyeYeah/DIR-890L-1.20-RCE](https://github.com/TyeYeah/DIR-890L-1.20-RCE) -### CVE-2022-29804 (2022-08-09) - - -In filepath.Clean in path/filepath in Go before 1.17.11 and 1.18.x before 1.18.3 on Windows, invalid paths such as .\c: could be converted to valid paths (such as c: in this example). - - -- [Live-Hack-CVE/CVE-2022-29804](https://github.com/Live-Hack-CVE/CVE-2022-29804) - ### CVE-2022-29805 (2022-08-19) @@ -5713,6 +5327,14 @@ The documentation of Apache Tomcat 10.1.0-M1 to 10.1.0-M14, 10.0.0-M1 to 10.0.20 - [quynhlab/CVE-2022-29885](https://github.com/quynhlab/CVE-2022-29885) +### CVE-2022-29891 (2022-08-18) + + +Browse restriction bypass vulnerability in Custom Ap of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Custom App via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-29891](https://github.com/Live-Hack-CVE/CVE-2022-29891) + ### CVE-2022-29932 (2022-05-11) @@ -5721,6 +5343,14 @@ The HTTP Server in PRIMEUR SPAZIO 2.5.1.954 (File Transfer) allows an unauthenti - [Off3nS3c/CVE-2022-29932](https://github.com/Off3nS3c/CVE-2022-29932) +### CVE-2022-29960 (2022-07-26) + + +Emerson OpenBSI through 2022-04-29 uses weak cryptography. It is an engineering environment for the ControlWave and Bristol Babcock line of RTUs. DES with hardcoded cryptographic keys is used for protection of certain system credentials, engineering files, and sensitive utilities. + + +- [Live-Hack-CVE/CVE-2022-29960](https://github.com/Live-Hack-CVE/CVE-2022-29960) + ### CVE-2022-29968 (2022-05-02) @@ -5839,7 +5469,23 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi - [Cerebrovinny/follina-CVE-2022-30190](https://github.com/Cerebrovinny/follina-CVE-2022-30190) - [ethicalblue/Follina-CVE-2022-30190-Sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-Sample) - [Gra3s/CVE-2022-30190-Follina-PowerPoint-Version](https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version) -- [anonymouss1276/Cve-2022-30190](https://github.com/anonymouss1276/Cve-2022-30190) +- [dianaross20/Cve-2022-30190](https://github.com/dianaross20/Cve-2022-30190) + +### CVE-2022-30262 (2022-08-17) + + +The Emerson ControlWave 'Next Generation' RTUs through 2022-05-02 mishandle firmware integrity. They utilize the BSAP-IP protocol to transmit firmware updates. Firmware updates are supplied as CAB archive files containing a binary firmware image. In all cases, firmware images were found to have no authentication (in the form of firmware signing) and only relied on insecure checksums for regular integrity checks. + + +- [Live-Hack-CVE/CVE-2022-30262](https://github.com/Live-Hack-CVE/CVE-2022-30262) + +### CVE-2022-30264 (2022-08-16) + + +The Emerson ROC and FloBoss RTU product lines through 2022-05-02 perform insecure filesystem operations. They utilize the ROC protocol (4000/TCP, 5000/TCP) for communications between a master terminal and RTUs. Opcode 203 of this protocol allows a master terminal to transfer files to and from the flash filesystem and carrying out arbitrary file and directory read, write, and delete operations. + + +- [Live-Hack-CVE/CVE-2022-30264](https://github.com/Live-Hack-CVE/CVE-2022-30264) ### CVE-2022-30292 (2022-05-04) @@ -5849,21 +5495,13 @@ Heap-based buffer overflow in sqbaselib.cpp in SQUIRREL 3.2 due to lack of a cer - [sprushed/CVE-2022-30292](https://github.com/sprushed/CVE-2022-30292) -### CVE-2022-30298 (2022-09-06) +### CVE-2022-30296 (2022-08-18) -An improper privilege management vulnerability [CWE-269] in Fortinet FortiSOAR before 7.2.1 allows a GUI user who has already found a way to modify system files (via another, unrelated and hypothetical exploit) to execute arbitrary Python commands as root. +Insufficiently protected credentials in the Intel(R) Datacenter Group Event iOS application, all versions, may allow an unauthenticated user to potentially enable information disclosure via network access. -- [Live-Hack-CVE/CVE-2022-30298](https://github.com/Live-Hack-CVE/CVE-2022-30298) - -### CVE-2022-30318 (2022-08-31) - - -Honeywell ControlEdge through R151.1 uses Hard-coded Credentials. According to FSCT-2022-0056, there is a Honeywell ControlEdge hardcoded credentials issue. The affected components are characterized as: SSH. The potential impact is: Remote code execution, manipulate configuration, denial of service. The Honeywell ControlEdge PLC and RTU product line exposes an SSH service on port 22/TCP. Login as root to this service is permitted and credentials for the root user are hardcoded without automatically changing them upon first commissioning. The credentials for the SSH service are hardcoded in the firmware. The credentials grant an attacker access to a root shell on the PLC/RTU, allowing for remote code execution, configuration manipulation and denial of service. - - -- [Live-Hack-CVE/CVE-2022-30318](https://github.com/Live-Hack-CVE/CVE-2022-30318) +- [Live-Hack-CVE/CVE-2022-30296](https://github.com/Live-Hack-CVE/CVE-2022-30296) ### CVE-2022-30489 (2022-05-13) @@ -5914,14 +5552,6 @@ School Dormitory Management System v1.0 is vulnerable to reflected cross-site sc - [bigzooooz/CVE-2022-30514](https://github.com/bigzooooz/CVE-2022-30514) -### CVE-2022-30522 (2022-06-08) - - -If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort. - - -- [Live-Hack-CVE/CVE-2022-30522](https://github.com/Live-Hack-CVE/CVE-2022-30522) - ### CVE-2022-30525 (2022-05-12) @@ -5943,6 +5573,14 @@ A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) - [furkanzengin/CVE-2022-30525](https://github.com/furkanzengin/CVE-2022-30525) - [ProngedFork/CVE-2022-30525](https://github.com/ProngedFork/CVE-2022-30525) +### CVE-2022-30532 (2022-07-19) + + +In affected versions of Octopus Deploy, there is no logging of changes to artifacts within Octopus Deploy. + + +- [Live-Hack-CVE/CVE-2022-30532](https://github.com/Live-Hack-CVE/CVE-2022-30532) + ### CVE-2022-30534 (2022-08-22) @@ -5959,6 +5597,30 @@ A directory traversal vulnerability exists in the unzipDirectory functionality o - [Live-Hack-CVE/CVE-2022-30547](https://github.com/Live-Hack-CVE/CVE-2022-30547) +### CVE-2022-30556 (2022-06-08) + + +Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer. + + +- [Live-Hack-CVE/CVE-2022-30556](https://github.com/Live-Hack-CVE/CVE-2022-30556) + +### CVE-2022-30575 (2022-08-16) + + +The Web Console component of TIBCO Software Inc.'s TIBCO Data Science - Workbench, TIBCO Statistica, TIBCO Statistica - Estore Edition, and TIBCO Statistica Trial contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker with network access to execute scripts targeting the affected system or the victim's local system. Affected releases are TIBCO Software Inc.'s TIBCO Data Science - Workbench: versions 14.0.0 and below, TIBCO Statistica: versions 14.0.0 and below, TIBCO Statistica - Estore Edition: versions 14.0.0 and below, and TIBCO Statistica Trial: versions 14.0.0 and below. + + +- [Live-Hack-CVE/CVE-2022-30575](https://github.com/Live-Hack-CVE/CVE-2022-30575) + +### CVE-2022-30576 (2022-08-16) + + +The Web Console component of TIBCO Software Inc.'s TIBCO Data Science - Workbench, TIBCO Statistica, TIBCO Statistica - Estore Edition, and TIBCO Statistica Trial contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO Data Science - Workbench: versions 14.0.0 and below, TIBCO Statistica: versions 14.0.0 and below, TIBCO Statistica - Estore Edition: versions 14.0.0 and below, and TIBCO Statistica Trial: versions 14.0.0 and below. + + +- [Live-Hack-CVE/CVE-2022-30576](https://github.com/Live-Hack-CVE/CVE-2022-30576) + ### CVE-2022-30591 (2022-07-06) @@ -5967,6 +5629,14 @@ A directory traversal vulnerability exists in the unzipDirectory functionality o - [efchatz/QUIC-attacks](https://github.com/efchatz/QUIC-attacks) +### CVE-2022-30604 (2022-08-18) + + +Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-30604](https://github.com/Live-Hack-CVE/CVE-2022-30604) + ### CVE-2022-30605 (2022-08-22) @@ -5983,6 +5653,14 @@ A cross-site scripting (xss) vulnerability exists in the image403 functionality - [Live-Hack-CVE/CVE-2022-30690](https://github.com/Live-Hack-CVE/CVE-2022-30690) +### CVE-2022-30693 (2022-08-18) + + +Information disclosure vulnerability in the system configuration of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to obtain the data of the product via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-30693](https://github.com/Live-Hack-CVE/CVE-2022-30693) + ### CVE-2022-30778 - [kang8/CVE-2022-30778](https://github.com/kang8/CVE-2022-30778) @@ -6002,46 +5680,6 @@ Gitea before 1.16.7 does not escape git fetch remote. - [wuhan005/CVE-2022-30781](https://github.com/wuhan005/CVE-2022-30781) -### CVE-2022-30984 (2022-08-25) - - -A buffer overflow vulnerability in the Rubrik Backup Service (RBS) Agent for Linux or Unix-based systems in Rubrik CDM 7.0.1, 7.0.1-p1, 7.0.1-p2 or 7.0.1-p3 before CDM 7.0.2-p2 could allow a local attacker to obtain root privileges by sending a crafted message to the RBS agent. - - -- [Live-Hack-CVE/CVE-2022-30984](https://github.com/Live-Hack-CVE/CVE-2022-30984) - -### CVE-2022-31152 (2022-09-02) - - -Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. The Matrix specification specifies a list of [event authorization rules](https://spec.matrix.org/v1.2/rooms/v9/#authorization-rules) which must be checked when determining if an event should be accepted into a room. In versions of Synapse up to and including version 1.61.0, some of these rules are not correctly applied. An attacker could craft events which would be accepted by Synapse but not a spec-conformant server, potentially causing divergence in the room state between servers. Administrators of homeservers with federation enabled are advised to upgrade to version 1.62.0 or higher. Federation can be disabled by setting [`federation_domain_whitelist`](https://matrix-org.github.io/synapse/latest/usage/configuration/config_documentation.html#federation_domain_whitelist) to an empty list (`[]`) as a workaround. - - -- [Live-Hack-CVE/CVE-2022-31152](https://github.com/Live-Hack-CVE/CVE-2022-31152) - -### CVE-2022-31196 (2022-09-02) - - -Databasir is a database metadata management platform. Databasir <= 1.06 has Server-Side Request Forgery (SSRF) vulnerability. The SSRF is triggered by a sending a **single** HTTP POST request to create a databaseType. By supplying a `jdbcDriverFileUrl` that returns a non `200` response code, the url is executed, the response is logged (both in terminal and in database) and is included in the response. This would allow an attackers to obtain the real IP address and scan Intranet information. This issue was fixed in version 1.0.7. - - -- [Live-Hack-CVE/CVE-2022-31196](https://github.com/Live-Hack-CVE/CVE-2022-31196) - -### CVE-2022-31232 (2022-08-30) - - -SmartFabric storage software version 1.0.0 contains a Command-Injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to gain access and perform actions on the affected system. - - -- [Live-Hack-CVE/CVE-2022-31232](https://github.com/Live-Hack-CVE/CVE-2022-31232) - -### CVE-2022-31233 (2022-08-31) - - -Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability. An adjacent malicious user may potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. - - -- [Live-Hack-CVE/CVE-2022-31233](https://github.com/Live-Hack-CVE/CVE-2022-31233) - ### CVE-2022-31237 (2022-08-22) @@ -6066,14 +5704,6 @@ mailcow before 2022-05d allows a remote authenticated user to inject OS commands - [ly1g3/Mailcow-CVE-2022-31245](https://github.com/ly1g3/Mailcow-CVE-2022-31245) -### CVE-2022-31269 (2022-08-25) - - -Nortek Linear eMerge E3-Series devices through 0.32-09c place admin credentials in /test.txt that allow an attacker to open a building's doors. (This occurs in situations where the CVE-2019-7271 default credentials have been changed.) - - -- [Live-Hack-CVE/CVE-2022-31269](https://github.com/Live-Hack-CVE/CVE-2022-31269) - ### CVE-2022-31294 (2022-06-16) @@ -6165,22 +5795,6 @@ OX App Suite through 7.10.6 allows XSS via a deep link, as demonstrated by class - [Live-Hack-CVE/CVE-2022-31469](https://github.com/Live-Hack-CVE/CVE-2022-31469) -### CVE-2022-31499 (2022-08-25) - - -Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated attacker to inject OS commands via ReaderNo. NOTE: this issue exists because of an incomplete fix for CVE-2019-7256. - - -- [Live-Hack-CVE/CVE-2022-31499](https://github.com/Live-Hack-CVE/CVE-2022-31499) - -### CVE-2022-31677 (2022-08-29) - - -An Insufficient Session Expiration issue was discovered in the Pinniped Supervisor (before v0.19.0). A user authenticating to Kubernetes clusters via the Pinniped Supervisor could potentially use their access token to continue their session beyond what proper use of their refresh token might allow. - - -- [Live-Hack-CVE/CVE-2022-31677](https://github.com/Live-Hack-CVE/CVE-2022-31677) - ### CVE-2022-31749 - [jbaines-r7/hook](https://github.com/jbaines-r7/hook) @@ -6192,21 +5806,13 @@ IBM DataPower Gateway V10CD, 10.0.1, and 2018.4.1 is vulnerable to cross-site re - [Live-Hack-CVE/CVE-2022-31773](https://github.com/Live-Hack-CVE/CVE-2022-31773) -### CVE-2022-31798 (2022-08-25) +### CVE-2022-31813 (2022-06-08) -Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user account. +Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application. -- [Live-Hack-CVE/CVE-2022-31798](https://github.com/Live-Hack-CVE/CVE-2022-31798) - -### CVE-2022-31860 (2022-09-06) - - -An issue was discovered in OpenRemote through 1.0.4 allows attackers to execute arbitrary code via a crafted Groovy rule. - - -- [Live-Hack-CVE/CVE-2022-31860](https://github.com/Live-Hack-CVE/CVE-2022-31860) +- [Live-Hack-CVE/CVE-2022-31813](https://github.com/Live-Hack-CVE/CVE-2022-31813) ### CVE-2022-31983 (2022-06-01) @@ -6248,13 +5854,13 @@ Arox School ERP Pro v1.0 was discovered to contain multiple arbitrary file uploa - [JC175/CVE-2022-32119](https://github.com/JC175/CVE-2022-32119) -### CVE-2022-32264 (2022-09-06) +### CVE-2022-32148 (2022-08-09) -** UNSUPPORTED WHEN ASSIGNED ** sys/netinet/tcp_timer.h in FreeBSD before 7.0 contains a denial-of-service (DoS) vulnerability due to improper handling of TSopt on TCP connections. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. +Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header. -- [Live-Hack-CVE/CVE-2022-32264](https://github.com/Live-Hack-CVE/CVE-2022-32264) +- [Live-Hack-CVE/CVE-2022-32148](https://github.com/Live-Hack-CVE/CVE-2022-32148) ### CVE-2022-32282 (2022-08-22) @@ -6264,6 +5870,14 @@ An improper password check exists in the login functionality of WWBN AVideo 11.6 - [Live-Hack-CVE/CVE-2022-32282](https://github.com/Live-Hack-CVE/CVE-2022-32282) +### CVE-2022-32283 (2022-08-18) + + +Browse restriction bypass vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Cabinet via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-32283](https://github.com/Live-Hack-CVE/CVE-2022-32283) + ### CVE-2022-32427 (2022-08-24) @@ -6272,6 +5886,14 @@ PrinterLogic Windows Client through 25.0.0.676 allows attackers to execute direc - [Live-Hack-CVE/CVE-2022-32427](https://github.com/Live-Hack-CVE/CVE-2022-32427) +### CVE-2022-32453 (2022-08-18) + + +HTTP header injection vulnerability in Cybozu Office 10.0.0 to 10.8.5 may allow a remote attacker to obtain and/or alter the data of the product via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-32453](https://github.com/Live-Hack-CVE/CVE-2022-32453) + ### CVE-2022-32480 (2022-08-22) @@ -6288,13 +5910,13 @@ Apache Shiro before 1.9.1, A RegexRequestMatcher can be misconfigured to be bypa - [Lay0us1/CVE-2022-32532](https://github.com/Lay0us1/CVE-2022-32532) -### CVE-2022-32548 (2022-08-29) +### CVE-2022-32544 (2022-08-18) -An issue was discovered on certain DrayTek Vigor routers before July 2022 such as the Vigor3910 before 4.3.1.1. /cgi-bin/wlogin.cgi has a buffer overflow via the username or password to the aa or ab field. +Operation restriction bypass vulnerability in Project of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Project via unspecified vectors. -- [Live-Hack-CVE/CVE-2022-32548](https://github.com/Live-Hack-CVE/CVE-2022-32548) +- [Live-Hack-CVE/CVE-2022-32544](https://github.com/Live-Hack-CVE/CVE-2022-32544) ### CVE-2022-32572 (2022-08-22) @@ -6312,6 +5934,14 @@ Improper initialization in the firmware for some Intel(R) NUC Laptop Kits before - [Live-Hack-CVE/CVE-2022-32579](https://github.com/Live-Hack-CVE/CVE-2022-32579) +### CVE-2022-32583 (2022-08-18) + + +Operation restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Scheduler via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-32583](https://github.com/Live-Hack-CVE/CVE-2022-32583) + ### CVE-2022-32742 (2022-08-25) @@ -6432,14 +6062,6 @@ Cross Site Scripting (XSS) vulnerability in router Asus DSL-N14U-B1 1.1.2.3_805 - [FedericoHeichou/CVE-2022-32988](https://github.com/FedericoHeichou/CVE-2022-32988) -### CVE-2022-32993 (2022-08-29) - - -TOTOLINK A7000R V4.1cu.4134 was discovered to contain an access control issue via /cgi-bin/ExportSettings.sh. - - -- [Live-Hack-CVE/CVE-2022-32993](https://github.com/Live-Hack-CVE/CVE-2022-32993) - ### CVE-2022-33142 (2022-08-23) @@ -6472,6 +6094,14 @@ A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVid - [Live-Hack-CVE/CVE-2022-33149](https://github.com/Live-Hack-CVE/CVE-2022-33149) +### CVE-2022-33151 (2022-08-18) + + +Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows remote attackers to inject an arbitrary script via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-33151](https://github.com/Live-Hack-CVE/CVE-2022-33151) + ### CVE-2022-33172 (2022-08-24) @@ -6480,14 +6110,6 @@ de.fac2 1.34 allows bypassing the User Presence protection mechanism when there - [Live-Hack-CVE/CVE-2022-33172](https://github.com/Live-Hack-CVE/CVE-2022-33172) -### CVE-2022-33177 (2022-09-06) - - -Cross-Site Request Forgery (CSRF) vulnerability in WPdevelop/Oplugins Booking Calendar plugin <= 9.2.1 at WordPress leading to Translations Update. - - -- [Live-Hack-CVE/CVE-2022-33177](https://github.com/Live-Hack-CVE/CVE-2022-33177) - ### CVE-2022-33209 (2022-08-18) @@ -6496,6 +6118,14 @@ Improper input validation in the firmware for some Intel(R) NUC Laptop Kits befo - [Live-Hack-CVE/CVE-2022-33209](https://github.com/Live-Hack-CVE/CVE-2022-33209) +### CVE-2022-33311 (2022-08-18) + + +Browse restriction bypass vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Address Book via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-33311](https://github.com/Live-Hack-CVE/CVE-2022-33311) + ### CVE-2022-33636 (2022-08-09) @@ -6536,14 +6166,6 @@ OPC UA .NET Standard Reference Server 1.04.368 allows a remote attacker to cause - [Live-Hack-CVE/CVE-2022-33916](https://github.com/Live-Hack-CVE/CVE-2022-33916) -### CVE-2022-33917 (2022-08-02) - - -An issue was discovered in the Arm Mali GPU Kernel Driver (Valhall r29p0 through r38p0). A non-privileged user can make improper GPU processing operations to gain access to already freed memory. - - -- [Live-Hack-CVE/CVE-2022-33917](https://github.com/Live-Hack-CVE/CVE-2022-33917) - ### CVE-2022-33932 (2022-08-22) @@ -6552,13 +6174,69 @@ Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9. - [Live-Hack-CVE/CVE-2022-33932](https://github.com/Live-Hack-CVE/CVE-2022-33932) -### CVE-2022-33935 (2022-08-30) +### CVE-2022-33939 (2022-08-16) -Dell EMC Data Protection Advisor versions 19.6 and earlier, contains a Stored Cross Site Scripting, an attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a victim user accesses the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. +CENTUM VP / CS 3000 controller FCS (CP31, CP33, CP345, CP401, and CP451) contains an issue in processing communication packets, which may lead to resource consumption. If this vulnerability is exploited, an attacker may cause a denial of service (DoS) condition in ADL communication by sending a specially crafted packet to the affected product. -- [Live-Hack-CVE/CVE-2022-33935](https://github.com/Live-Hack-CVE/CVE-2022-33935) +- [Live-Hack-CVE/CVE-2022-33939](https://github.com/Live-Hack-CVE/CVE-2022-33939) + +### CVE-2022-33988 (2022-08-15) + + +dproxy-nexgen (aka dproxy nexgen) re-uses the DNS transaction id (TXID) value from client queries, which allows attackers (able to send queries to the resolver) to conduct DNS cache-poisoning attacks because the TXID value is known to the attacker. + + +- [Live-Hack-CVE/CVE-2022-33988](https://github.com/Live-Hack-CVE/CVE-2022-33988) + +### CVE-2022-33989 (2022-08-15) + + +dproxy-nexgen (aka dproxy nexgen) uses a static UDP source port (selected randomly only at boot time) in upstream queries sent to DNS resolvers. This allows DNS cache poisoning because there is not enough entropy to prevent traffic injection attacks. + + +- [Live-Hack-CVE/CVE-2022-33989](https://github.com/Live-Hack-CVE/CVE-2022-33989) + +### CVE-2022-33990 (2022-08-15) + + +Misinterpretation of special domain name characters in dproxy-nexgen (aka dproxy nexgen) leads to cache poisoning because domain names and their associated IP addresses are cached in their misinterpreted form. + + +- [Live-Hack-CVE/CVE-2022-33990](https://github.com/Live-Hack-CVE/CVE-2022-33990) + +### CVE-2022-33991 (2022-08-15) + + +dproxy-nexgen (aka dproxy nexgen) forwards and caches DNS queries with the CD (aka checking disabled) bit set to 1. This leads to disabling of DNSSEC protection provided by upstream resolvers. + + +- [Live-Hack-CVE/CVE-2022-33991](https://github.com/Live-Hack-CVE/CVE-2022-33991) + +### CVE-2022-33992 (2022-08-15) + + +DNRD (aka Domain Name Relay Daemon) 2.20.3 forwards and caches DNS queries with the CD (aka checking disabled) bit set to 1. This leads to disabling of DNSSEC protection provided by upstream resolvers. + + +- [Live-Hack-CVE/CVE-2022-33992](https://github.com/Live-Hack-CVE/CVE-2022-33992) + +### CVE-2022-33993 (2022-08-15) + + +Misinterpretation of special domain name characters in DNRD (aka Domain Name Relay Daemon) 2.20.3 leads to cache poisoning because domain names and their associated IP addresses are cached in their misinterpreted form. + + +- [Live-Hack-CVE/CVE-2022-33993](https://github.com/Live-Hack-CVE/CVE-2022-33993) + +### CVE-2022-33994 (2022-07-30) + + +The Gutenberg plugin through 13.7.3 for WordPress allows stored XSS by the Contributor role via an SVG document to the "Insert from URL" feature. NOTE: the XSS payload does not execute in the context of the WordPress instance's domain; however, analogous attempts by low-privileged users to reference SVG documents are blocked by some similar products, and this behavioral difference might have security relevance to some WordPress site administrators. + + +- [Live-Hack-CVE/CVE-2022-33994](https://github.com/Live-Hack-CVE/CVE-2022-33994) ### CVE-2022-34149 (2022-08-22) @@ -6568,6 +6246,30 @@ Authentication Bypass vulnerability in miniOrange WP OAuth Server plugin <= 3 - [Live-Hack-CVE/CVE-2022-34149](https://github.com/Live-Hack-CVE/CVE-2022-34149) +### CVE-2022-34156 (2022-08-16) + + +'Hulu / フールー' App for iOS versions prior to 3.0.81 improperly verifies server certificates, which may allow an attacker to eavesdrop on an encrypted communication via a man-in-the-middle attack. + + +- [Live-Hack-CVE/CVE-2022-34156](https://github.com/Live-Hack-CVE/CVE-2022-34156) + +### CVE-2022-34253 (2022-08-16) + + +Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an XML Injection vulnerability in the Widgets Module. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution. Exploitation of this issue does not require user interaction. + + +- [Live-Hack-CVE/CVE-2022-34253](https://github.com/Live-Hack-CVE/CVE-2022-34253) + +### CVE-2022-34254 (2022-08-16) + + +Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could be abused by an attacker to inject malicious scripts into the vulnerable endpoint. A low privileged attacker could leverage this vulnerability to read local files and to perform Stored XSS. Exploitation of this issue does not require user interaction. + + +- [Live-Hack-CVE/CVE-2022-34254](https://github.com/Live-Hack-CVE/CVE-2022-34254) + ### CVE-2022-34256 (2022-08-16) @@ -6576,6 +6278,22 @@ Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 - [Live-Hack-CVE/CVE-2022-34256](https://github.com/Live-Hack-CVE/CVE-2022-34256) +### CVE-2022-34259 (2022-08-16) + + +Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the availability of a user's minor feature. Exploitation of this issue does not require user interaction. + + +- [Live-Hack-CVE/CVE-2022-34259](https://github.com/Live-Hack-CVE/CVE-2022-34259) + +### CVE-2022-34294 (2022-08-15) + + +totd 1.5.3 uses a fixed UDP source port in upstream queries sent to DNS resolvers. This allows DNS cache poisoning because there is not enough entropy to prevent traffic injection attacks. + + +- [Live-Hack-CVE/CVE-2022-34294](https://github.com/Live-Hack-CVE/CVE-2022-34294) + ### CVE-2022-34298 (2022-06-22) @@ -6584,30 +6302,6 @@ The NT auth module in OpenAM before 14.6.6 allows a "replace Samba username - [watchtowrlabs/CVE-2022-34298](https://github.com/watchtowrlabs/CVE-2022-34298) -### CVE-2022-34301 (2022-08-26) - - -A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media. - - -- [Live-Hack-CVE/CVE-2022-34301](https://github.com/Live-Hack-CVE/CVE-2022-34301) - -### CVE-2022-34302 (2022-08-26) - - -A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media. - - -- [Live-Hack-CVE/CVE-2022-34302](https://github.com/Live-Hack-CVE/CVE-2022-34302) - -### CVE-2022-34303 (2022-08-26) - - -A flaw was found in Eurosoft bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media. - - -- [Live-Hack-CVE/CVE-2022-34303](https://github.com/Live-Hack-CVE/CVE-2022-34303) - ### CVE-2022-34305 (2022-06-23) @@ -6632,102 +6326,6 @@ Cross-Site Request Forgery (CSRF) vulnerability in W3 Eden Download Manager plug - [Live-Hack-CVE/CVE-2022-34347](https://github.com/Live-Hack-CVE/CVE-2022-34347) -### CVE-2022-34368 (2022-08-30) - - -Dell EMC NetWorker 19.2.1.x 19.3.x, 19.4.x, 19.5.x, 19.6.x and 19.7.0.0 contain an Improper Handling of Insufficient Permissions or Privileges vulnerability. Authenticated non admin user could exploit this vulnerability and gain access to restricted resources. - - -- [Live-Hack-CVE/CVE-2022-34368](https://github.com/Live-Hack-CVE/CVE-2022-34368) - -### CVE-2022-34369 (2022-09-02) - - -Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3 , contain an insertion of sensitive information in log files vulnerability. A remote unprivileged attacker could potentially exploit this vulnerability, leading to exposure of this sensitive data. - - -- [Live-Hack-CVE/CVE-2022-34369](https://github.com/Live-Hack-CVE/CVE-2022-34369) - -### CVE-2022-34371 (2022-09-02) - - -Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.3, contain an unprotected transport of credentials vulnerability. A malicious unprivileged network attacker could potentially exploit this vulnerability, leading to full system compromise. - - -- [Live-Hack-CVE/CVE-2022-34371](https://github.com/Live-Hack-CVE/CVE-2022-34371) - -### CVE-2022-34372 (2022-09-01) - - -Dell PowerProtect Cyber Recovery versions before 19.11.0.2 contain an authentication bypass vulnerability. A remote unauthenticated attacker may potentially access and interact with the docker registry API leading to an authentication bypass. The attacker may potentially alter the docker images leading to a loss of integrity and confidentiality - - -- [Live-Hack-CVE/CVE-2022-34372](https://github.com/Live-Hack-CVE/CVE-2022-34372) - -### CVE-2022-34373 (2022-08-31) - - -Dell Command | Integration Suite for System Center, versions prior to 6.2.0, contains arbitrary file write vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability in order to perform an arbitrary write as system. - - -- [Live-Hack-CVE/CVE-2022-34373](https://github.com/Live-Hack-CVE/CVE-2022-34373) - -### CVE-2022-34374 (2022-08-30) - - -Dell Container Storage Modules 1.2 contains an OS command injection in goiscsi and gobrick libraries. A remote authenticated malicious user with low privileges could exploit this vulnerability leading to to execute arbitrary OS commands on the affected system. - - -- [Live-Hack-CVE/CVE-2022-34374](https://github.com/Live-Hack-CVE/CVE-2022-34374) - -### CVE-2022-34375 (2022-08-30) - - -Dell Container Storage Modules 1.2 contains a path traversal vulnerability in goiscsi and gobrick libraries. A remote authenticated malicious user with low privileges could exploit this vulnerability leading to unintentional access to path outside of restricted directory. - - -- [Live-Hack-CVE/CVE-2022-34375](https://github.com/Live-Hack-CVE/CVE-2022-34375) - -### CVE-2022-34378 (2022-09-02) - - -Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3, contain a relative path traversal vulnerability. A low privileged local attacker could potentially exploit this vulnerability, leading to denial of service. - - -- [Live-Hack-CVE/CVE-2022-34378](https://github.com/Live-Hack-CVE/CVE-2022-34378) - -### CVE-2022-34379 (2022-09-01) - - -Dell EMC CloudLink 7.1.2 and all prior versions contain an Authentication Bypass Vulnerability. A remote attacker, with the knowledge of the active directory usernames, could potentially exploit this vulnerability to gain unauthorized access to the system. - - -- [Live-Hack-CVE/CVE-2022-34379](https://github.com/Live-Hack-CVE/CVE-2022-34379) - -### CVE-2022-34380 (2022-09-01) - - -Dell CloudLink 7.1.3 and all earlier versions contain an Authentication Bypass Using an Alternate Path or Channel Vulnerability. A high privileged local attacker may potentially exploit this vulnerability leading to authentication bypass and access the CloudLink system console. This is critical severity vulnerability as it allows attacker to take control of the system. - - -- [Live-Hack-CVE/CVE-2022-34380](https://github.com/Live-Hack-CVE/CVE-2022-34380) - -### CVE-2022-34382 (2022-09-02) - - -Dell Command Update, Dell Update and Alienware Update versions prior to 4.6.0 contains a Local Privilege Escalation Vulnerability in the custom catalog configuration. A local malicious user may potentially exploit this vulnerability in order to elevate their privileges. - - -- [Live-Hack-CVE/CVE-2022-34382](https://github.com/Live-Hack-CVE/CVE-2022-34382) - -### CVE-2022-34383 (2022-08-31) - - -Dell Edge Gateway 5200 (EGW) versions before 1.03.10 contain an operating system command injection vulnerability. A local malicious user may potentially exploit this vulnerability by using an SMI to bypass PMC mitigation and gain arbitrary code execution during SMM. - - -- [Live-Hack-CVE/CVE-2022-34383](https://github.com/Live-Hack-CVE/CVE-2022-34383) - ### CVE-2022-34486 (2022-08-23) @@ -6792,14 +6390,6 @@ A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVid - [Live-Hack-CVE/CVE-2022-34652](https://github.com/Live-Hack-CVE/CVE-2022-34652) -### CVE-2022-34656 (2022-09-06) - - -Authenticated (admin+) Cross-Site Scripting (XSS) vulnerability in wpdevart Poll, Survey, Questionnaire and Voting system plugin <= 1.7.4 at WordPress. - - -- [Live-Hack-CVE/CVE-2022-34656](https://github.com/Live-Hack-CVE/CVE-2022-34656) - ### CVE-2022-34658 (2022-08-23) @@ -6808,37 +6398,13 @@ Multiple Authenticated (contributor+) Persistent Cross-Site Scripting (XSS) vuln - [Live-Hack-CVE/CVE-2022-34658](https://github.com/Live-Hack-CVE/CVE-2022-34658) -### CVE-2022-34668 (2022-08-28) +### CVE-2022-34659 (2022-08-10) -NVFLARE, versions prior to 2.1.4, contains a vulnerability that deserialization of Untrusted Data due to Pickle usage may allow an unprivileged network attacker to cause Remote Code Execution, Denial Of Service, and Impact to both Confidentiality and Integrity. +A vulnerability has been identified in Simcenter STAR-CCM+ (All versions only if the Power-on-Demand public license server is used). Affected applications expose user, host and display name of users, when the public license server is used. This could allow an attacker to retrieve this information. -- [Live-Hack-CVE/CVE-2022-34668](https://github.com/Live-Hack-CVE/CVE-2022-34668) - -### CVE-2022-34747 (2022-09-05) - - -A format string vulnerability in Zyxel NAS326 firmware versions prior to V5.21(AAZF.12)C0 could allow an attacker to achieve unauthorized remote code execution via a crafted UDP packet. - - -- [Live-Hack-CVE/CVE-2022-34747](https://github.com/Live-Hack-CVE/CVE-2022-34747) - -### CVE-2022-34768 (2022-08-05) - - -insert HTML / js code inside input how to get to the vulnerable input : Workers &gt; worker nickname &gt; inject in this input the code. - - -- [Live-Hack-CVE/CVE-2022-34768](https://github.com/Live-Hack-CVE/CVE-2022-34768) - -### CVE-2022-34769 (2022-08-05) - - -PROSCEND - PROSCEND / ADVICE .Ltd - G/5G Industrial Cellular Router (with GPS)4 Unauthenticated OS Command Injection Proscend M330-w / M33-W5 / M350-5G / M350-W5G / M350-6 / M350-W6 / M301-G / M301-GW ADVICE ICR 111WG / https://www.proscend.com/en/category/industrial-Cellular-Router/industrial-Cellular-Router.html https://cdn.shopify.com/s/files/1/0036/9413/3297/files/ADVICE_Industrial_4G_LTE_Cellular_Router_ICR111WG.pdf?v=1620814301 - - -- [Live-Hack-CVE/CVE-2022-34769](https://github.com/Live-Hack-CVE/CVE-2022-34769) +- [Live-Hack-CVE/CVE-2022-34659](https://github.com/Live-Hack-CVE/CVE-2022-34659) ### CVE-2022-34770 (2022-08-22) @@ -6936,14 +6502,6 @@ Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugi - [Live-Hack-CVE/CVE-2022-34858](https://github.com/Live-Hack-CVE/CVE-2022-34858) -### CVE-2022-34867 (2022-09-06) - - -Unauthenticated Sensitive Information Disclosure vulnerability in WP Libre Form 2 plugin <= 2.0.8 at WordPress allows attackers to list and delete submissions. Affects only versions from 2.0.0 to 2.0.8. - - -- [Live-Hack-CVE/CVE-2022-34867](https://github.com/Live-Hack-CVE/CVE-2022-34867) - ### CVE-2022-34868 (2022-08-23) @@ -6992,6 +6550,54 @@ OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contai - [bypazs/CVE-2022-34963](https://github.com/bypazs/CVE-2022-34963) +### CVE-2022-34998 (2022-08-16) + + +JPEGDEC commit be4843c was discovered to contain a global buffer overflow via JPEGDecodeMCU at /src/jpeg.inl. + + +- [Live-Hack-CVE/CVE-2022-34998](https://github.com/Live-Hack-CVE/CVE-2022-34998) + +### CVE-2022-34999 (2022-08-16) + + +JPEGDEC commit be4843c was discovered to contain a FPE via DecodeJPEG at /src/jpeg.inl. + + +- [Live-Hack-CVE/CVE-2022-34999](https://github.com/Live-Hack-CVE/CVE-2022-34999) + +### CVE-2022-35000 (2022-08-16) + + +JPEGDEC commit be4843c was discovered to contain a segmentation fault via fseek at /libio/fseek.c. + + +- [Live-Hack-CVE/CVE-2022-35000](https://github.com/Live-Hack-CVE/CVE-2022-35000) + +### CVE-2022-35002 (2022-08-16) + + +JPEGDEC commit be4843c was discovered to contain a segmentation fault via TIFFSHORT at /src/jpeg.inl. + + +- [Live-Hack-CVE/CVE-2022-35002](https://github.com/Live-Hack-CVE/CVE-2022-35002) + +### CVE-2022-35003 (2022-08-16) + + +JPEGDEC commit be4843c was discovered to contain a global buffer overflow via ucDitherBuffer at /src/jpeg.inl. + + +- [Live-Hack-CVE/CVE-2022-35003](https://github.com/Live-Hack-CVE/CVE-2022-35003) + +### CVE-2022-35004 (2022-08-16) + + +JPEGDEC commit be4843c was discovered to contain a FPE via TIFFSHORT at /src/jpeg.inl. + + +- [Live-Hack-CVE/CVE-2022-35004](https://github.com/Live-Hack-CVE/CVE-2022-35004) + ### CVE-2022-35007 (2022-08-16) @@ -7048,6 +6654,102 @@ PNGDec commit 8abf6be was discovered to contain a FPE via SaveBMP at /linux/main - [Live-Hack-CVE/CVE-2022-35013](https://github.com/Live-Hack-CVE/CVE-2022-35013) +### CVE-2022-35100 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a segmentation violation via gfxline_getbbox at /lib/gfxtools.c. + + +- [Live-Hack-CVE/CVE-2022-35100](https://github.com/Live-Hack-CVE/CVE-2022-35100) + +### CVE-2022-35101 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a segmentation violation via /multiarch/memset-vec-unaligned-erms.S. + + +- [Live-Hack-CVE/CVE-2022-35101](https://github.com/Live-Hack-CVE/CVE-2022-35101) + +### CVE-2022-35104 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via DCTStream::reset() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-35104](https://github.com/Live-Hack-CVE/CVE-2022-35104) + +### CVE-2022-35105 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via /bin/png2swf+0x552cea. + + +- [Live-Hack-CVE/CVE-2022-35105](https://github.com/Live-Hack-CVE/CVE-2022-35105) + +### CVE-2022-35106 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a segmentation violation via FoFiTrueType::computeTableChecksum(unsigned char*, int) at /xpdf/FoFiTrueType.cc. + + +- [Live-Hack-CVE/CVE-2022-35106](https://github.com/Live-Hack-CVE/CVE-2022-35106) + +### CVE-2022-35107 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a stack overflow via vfprintf at /stdio-common/vfprintf.c. + + +- [Live-Hack-CVE/CVE-2022-35107](https://github.com/Live-Hack-CVE/CVE-2022-35107) + +### CVE-2022-35108 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a segmentation violation via DCTStream::getChar() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-35108](https://github.com/Live-Hack-CVE/CVE-2022-35108) + +### CVE-2022-35109 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via draw_stroke at /gfxpoly/stroke.c. + + +- [Live-Hack-CVE/CVE-2022-35109](https://github.com/Live-Hack-CVE/CVE-2022-35109) + +### CVE-2022-35110 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a memory leak via /lib/mem.c. + + +- [Live-Hack-CVE/CVE-2022-35110](https://github.com/Live-Hack-CVE/CVE-2022-35110) + +### CVE-2022-35111 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a stack overflow via __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) at /sanitizer_common/sanitizer_stackdepot.cpp. + + +- [Live-Hack-CVE/CVE-2022-35111](https://github.com/Live-Hack-CVE/CVE-2022-35111) + +### CVE-2022-35113 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via swf_DefineLosslessBitsTagToImage at /modules/swfbits.c. + + +- [Live-Hack-CVE/CVE-2022-35113](https://github.com/Live-Hack-CVE/CVE-2022-35113) + +### CVE-2022-35114 (2022-08-16) + + +SWFTools commit 772e55a2 was discovered to contain a segmentation violation via extractFrame at /readers/swf.c. + + +- [Live-Hack-CVE/CVE-2022-35114](https://github.com/Live-Hack-CVE/CVE-2022-35114) + ### CVE-2022-35115 (2022-08-23) @@ -7056,6 +6758,46 @@ IceWarp WebClient DC2 - Update 2 Build 9 (13.0.2.9) was discovered to contain a - [Live-Hack-CVE/CVE-2022-35115](https://github.com/Live-Hack-CVE/CVE-2022-35115) +### CVE-2022-35117 (2022-08-17) + + +Clinic's Patient Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via update_medicine_details.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Packing text box under the Update Medical Details module. + + +- [Live-Hack-CVE/CVE-2022-35117](https://github.com/Live-Hack-CVE/CVE-2022-35117) + +### CVE-2022-35121 (2022-08-17) + + +Novel-Plus v3.6.1 was discovered to contain a SQL injection vulnerability via the keyword parameter at /service/impl/BookServiceImpl.java. + + +- [Live-Hack-CVE/CVE-2022-35121](https://github.com/Live-Hack-CVE/CVE-2022-35121) + +### CVE-2022-35122 (2022-08-17) + + +An access control issue in Ecowitt GW1100 Series Weather Stations <=GW1100B_v2.1.5 allows unauthenticated attackers to access sensitive information including device and local WiFi passwords. + + +- [Live-Hack-CVE/CVE-2022-35122](https://github.com/Live-Hack-CVE/CVE-2022-35122) + +### CVE-2022-35133 (2022-08-17) + + +A cross-site scripting (XSS) vulnerability in CherryTree v0.99.30 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name text field when creating a node. + + +- [Live-Hack-CVE/CVE-2022-35133](https://github.com/Live-Hack-CVE/CVE-2022-35133) + +### CVE-2022-35147 (2022-08-17) + + +DoraCMS v2.18 and earlier allows attackers to bypass login authentication via a crafted HTTP request. + + +- [Live-Hack-CVE/CVE-2022-35147](https://github.com/Live-Hack-CVE/CVE-2022-35147) + ### CVE-2022-35148 (2022-08-17) @@ -7072,6 +6814,62 @@ Baijicms v4 was discovered to contain an arbitrary file upload vulnerability. - [Live-Hack-CVE/CVE-2022-35150](https://github.com/Live-Hack-CVE/CVE-2022-35150) +### CVE-2022-35151 (2022-08-17) + + +kkFileView v4.1.0 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities via the urls and currentUrl parameters at /controller/OnlinePreviewController.java. + + +- [Live-Hack-CVE/CVE-2022-35151](https://github.com/Live-Hack-CVE/CVE-2022-35151) + +### CVE-2022-35153 (2022-08-18) + + +FusionPBX 5.0.1 was discovered to contain a command injection vulnerability via /fax/fax_send.php. + + +- [Live-Hack-CVE/CVE-2022-35153](https://github.com/Live-Hack-CVE/CVE-2022-35153) + +### CVE-2022-35154 (2022-08-18) + + +Shopro Mall System v1.3.8 was discovered to contain a SQL injection vulnerability via the value parameter. + + +- [Live-Hack-CVE/CVE-2022-35154](https://github.com/Live-Hack-CVE/CVE-2022-35154) + +### CVE-2022-35164 (2022-08-18) + + +LibreDWG v0.12.4.4608 & commit f2dea29 was discovered to contain a heap use-after-free via bit_copy_chain. + + +- [Live-Hack-CVE/CVE-2022-35164](https://github.com/Live-Hack-CVE/CVE-2022-35164) + +### CVE-2022-35165 (2022-08-18) + + +An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4 input. + + +- [Live-Hack-CVE/CVE-2022-35165](https://github.com/Live-Hack-CVE/CVE-2022-35165) + +### CVE-2022-35166 (2022-08-18) + + +libjpeg commit 842c7ba was discovered to contain an infinite loop via the component JPEG::ReadInternal. + + +- [Live-Hack-CVE/CVE-2022-35166](https://github.com/Live-Hack-CVE/CVE-2022-35166) + +### CVE-2022-35167 (2022-08-18) + + +Printix Cloud Print Management v1.3.1149.0 for Windows was discovered to contain insecure permissions. + + +- [Live-Hack-CVE/CVE-2022-35167](https://github.com/Live-Hack-CVE/CVE-2022-35167) + ### CVE-2022-35173 (2022-08-18) @@ -7080,6 +6878,22 @@ An issue was discovered in Nginx NJS v0.7.5. The JUMP offset for a break instruc - [Live-Hack-CVE/CVE-2022-35173](https://github.com/Live-Hack-CVE/CVE-2022-35173) +### CVE-2022-35174 (2022-08-18) + + +A stored cross-site scripting (XSS) vulnerability in Kirby's Starterkit v3.7.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Tags field. + + +- [Live-Hack-CVE/CVE-2022-35174](https://github.com/Live-Hack-CVE/CVE-2022-35174) + +### CVE-2022-35175 (2022-08-18) + + +Barangay Management System v1.0 was discovered to contain a SQL injection vulnerability via the hidden_id parameter at /blotter/blotter.php. + + +- [Live-Hack-CVE/CVE-2022-35175](https://github.com/Live-Hack-CVE/CVE-2022-35175) + ### CVE-2022-35191 (2022-08-22) @@ -7088,14 +6902,6 @@ D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmware v1.01 - [Live-Hack-CVE/CVE-2022-35191](https://github.com/Live-Hack-CVE/CVE-2022-35191) -### CVE-2022-35192 (2022-08-25) - - -D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmware v1.01 allows unauthenticated attackers to cause a Denial of Service (DoS) via the User parameter or Pwd parameter to Login.asp. - - -- [Live-Hack-CVE/CVE-2022-35192](https://github.com/Live-Hack-CVE/CVE-2022-35192) - ### CVE-2022-35198 (2022-08-18) @@ -7120,6 +6926,22 @@ An access control issue in TrendNet TV-IP572PI v1.0 allows unauthenticated attac - [Live-Hack-CVE/CVE-2022-35203](https://github.com/Live-Hack-CVE/CVE-2022-35203) +### CVE-2022-35204 (2022-08-18) + + +Vitejs Vite before v2.9.13 was discovered to allow attackers to perform a directory traversal via a crafted URL to the victim's service. + + +- [Live-Hack-CVE/CVE-2022-35204](https://github.com/Live-Hack-CVE/CVE-2022-35204) + +### CVE-2022-35212 (2022-08-18) + + +osCommerce2 before v2.3.4.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the function tep_db_error(). + + +- [Live-Hack-CVE/CVE-2022-35212](https://github.com/Live-Hack-CVE/CVE-2022-35212) + ### CVE-2022-35213 (2022-08-18) @@ -7136,6 +6958,14 @@ Authenticated (admin+) Arbitrary File Read vulnerability in XplodedThemes WPide - [Live-Hack-CVE/CVE-2022-35235](https://github.com/Live-Hack-CVE/CVE-2022-35235) +### CVE-2022-35239 (2022-08-16) + + +The image file management page of SolarView Compact SV-CPT-MC310 Ver.7.23 and earlier, and SV-CPT-MC310F Ver.7.23 and earlier contains an insufficient verification vulnerability when uploading files. If this vulnerability is exploited, arbitrary PHP code may be executed if a remote authenticated attacker uploads a specially crafted PHP file. + + +- [Live-Hack-CVE/CVE-2022-35239](https://github.com/Live-Hack-CVE/CVE-2022-35239) + ### CVE-2022-35242 (2022-08-23) @@ -7152,6 +6982,398 @@ An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some - [Live-Hack-CVE/CVE-2022-35409](https://github.com/Live-Hack-CVE/CVE-2022-35409) +### CVE-2022-35433 (2022-08-16) + + +ffjpeg commit caade60a69633d74100bd3c2528bddee0b6a1291 was discovered to contain a memory leak via /src/jfif.c. + + +- [Live-Hack-CVE/CVE-2022-35433](https://github.com/Live-Hack-CVE/CVE-2022-35433) + +### CVE-2022-35434 (2022-08-16) + + +jpeg-quantsmooth before commit 8879454 contained a floating point exception (FPE) via /jpeg-quantsmooth/jpegqs+0x4f5d6c. + + +- [Live-Hack-CVE/CVE-2022-35434](https://github.com/Live-Hack-CVE/CVE-2022-35434) + +### CVE-2022-35447 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b04de. + + +- [Live-Hack-CVE/CVE-2022-35447](https://github.com/Live-Hack-CVE/CVE-2022-35447) + +### CVE-2022-35448 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b55af. + + +- [Live-Hack-CVE/CVE-2022-35448](https://github.com/Live-Hack-CVE/CVE-2022-35448) + +### CVE-2022-35449 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0466. + + +- [Live-Hack-CVE/CVE-2022-35449](https://github.com/Live-Hack-CVE/CVE-2022-35449) + +### CVE-2022-35450 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b84b1. + + +- [Live-Hack-CVE/CVE-2022-35450](https://github.com/Live-Hack-CVE/CVE-2022-35450) + +### CVE-2022-35451 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b03b5. + + +- [Live-Hack-CVE/CVE-2022-35451](https://github.com/Live-Hack-CVE/CVE-2022-35451) + +### CVE-2022-35452 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0b2c. + + +- [Live-Hack-CVE/CVE-2022-35452](https://github.com/Live-Hack-CVE/CVE-2022-35452) + +### CVE-2022-35453 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c08a6. + + +- [Live-Hack-CVE/CVE-2022-35453](https://github.com/Live-Hack-CVE/CVE-2022-35453) + +### CVE-2022-35454 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b05aa. + + +- [Live-Hack-CVE/CVE-2022-35454](https://github.com/Live-Hack-CVE/CVE-2022-35454) + +### CVE-2022-35455 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0d63. + + +- [Live-Hack-CVE/CVE-2022-35455](https://github.com/Live-Hack-CVE/CVE-2022-35455) + +### CVE-2022-35456 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x617087. + + +- [Live-Hack-CVE/CVE-2022-35456](https://github.com/Live-Hack-CVE/CVE-2022-35456) + +### CVE-2022-35458 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b05ce. + + +- [Live-Hack-CVE/CVE-2022-35458](https://github.com/Live-Hack-CVE/CVE-2022-35458) + +### CVE-2022-35459 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e412a. + + +- [Live-Hack-CVE/CVE-2022-35459](https://github.com/Live-Hack-CVE/CVE-2022-35459) + +### CVE-2022-35460 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x61731f. + + +- [Live-Hack-CVE/CVE-2022-35460](https://github.com/Live-Hack-CVE/CVE-2022-35460) + +### CVE-2022-35461 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0a32. + + +- [Live-Hack-CVE/CVE-2022-35461](https://github.com/Live-Hack-CVE/CVE-2022-35461) + +### CVE-2022-35462 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0bc3. + + +- [Live-Hack-CVE/CVE-2022-35462](https://github.com/Live-Hack-CVE/CVE-2022-35462) + +### CVE-2022-35463 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0478. + + +- [Live-Hack-CVE/CVE-2022-35463](https://github.com/Live-Hack-CVE/CVE-2022-35463) + +### CVE-2022-35464 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6171b2. + + +- [Live-Hack-CVE/CVE-2022-35464](https://github.com/Live-Hack-CVE/CVE-2022-35464) + +### CVE-2022-35465 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0414. + + +- [Live-Hack-CVE/CVE-2022-35465](https://github.com/Live-Hack-CVE/CVE-2022-35465) + +### CVE-2022-35466 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0473. + + +- [Live-Hack-CVE/CVE-2022-35466](https://github.com/Live-Hack-CVE/CVE-2022-35466) + +### CVE-2022-35467 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41b8. + + +- [Live-Hack-CVE/CVE-2022-35467](https://github.com/Live-Hack-CVE/CVE-2022-35467) + +### CVE-2022-35468 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e420d. + + +- [Live-Hack-CVE/CVE-2022-35468](https://github.com/Live-Hack-CVE/CVE-2022-35468) + +### CVE-2022-35469 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /x86_64-linux-gnu/libc.so.6+0xbb384. + + +- [Live-Hack-CVE/CVE-2022-35469](https://github.com/Live-Hack-CVE/CVE-2022-35469) + +### CVE-2022-35470 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x65fc97. + + +- [Live-Hack-CVE/CVE-2022-35470](https://github.com/Live-Hack-CVE/CVE-2022-35470) + +### CVE-2022-35471 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41b0. + + +- [Live-Hack-CVE/CVE-2022-35471](https://github.com/Live-Hack-CVE/CVE-2022-35471) + +### CVE-2022-35472 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a global overflow via /release-x64/otfccdump+0x718693. + + +- [Live-Hack-CVE/CVE-2022-35472](https://github.com/Live-Hack-CVE/CVE-2022-35472) + +### CVE-2022-35473 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7. + + +- [Live-Hack-CVE/CVE-2022-35473](https://github.com/Live-Hack-CVE/CVE-2022-35473) + +### CVE-2022-35474 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b544e. + + +- [Live-Hack-CVE/CVE-2022-35474](https://github.com/Live-Hack-CVE/CVE-2022-35474) + +### CVE-2022-35475 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41a8. + + +- [Live-Hack-CVE/CVE-2022-35475](https://github.com/Live-Hack-CVE/CVE-2022-35475) + +### CVE-2022-35476 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fbc0b. + + +- [Live-Hack-CVE/CVE-2022-35476](https://github.com/Live-Hack-CVE/CVE-2022-35476) + +### CVE-2022-35477 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe954. + + +- [Live-Hack-CVE/CVE-2022-35477](https://github.com/Live-Hack-CVE/CVE-2022-35477) + +### CVE-2022-35478 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6babea. + + +- [Live-Hack-CVE/CVE-2022-35478](https://github.com/Live-Hack-CVE/CVE-2022-35478) + +### CVE-2022-35479 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fbbb6. + + +- [Live-Hack-CVE/CVE-2022-35479](https://github.com/Live-Hack-CVE/CVE-2022-35479) + +### CVE-2022-35481 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /multiarch/memmove-vec-unaligned-erms.S. + + +- [Live-Hack-CVE/CVE-2022-35481](https://github.com/Live-Hack-CVE/CVE-2022-35481) + +### CVE-2022-35482 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x65f724. + + +- [Live-Hack-CVE/CVE-2022-35482](https://github.com/Live-Hack-CVE/CVE-2022-35482) + +### CVE-2022-35483 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x5266a8. + + +- [Live-Hack-CVE/CVE-2022-35483](https://github.com/Live-Hack-CVE/CVE-2022-35483) + +### CVE-2022-35484 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6b6a8f. + + +- [Live-Hack-CVE/CVE-2022-35484](https://github.com/Live-Hack-CVE/CVE-2022-35484) + +### CVE-2022-35485 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x703969. + + +- [Live-Hack-CVE/CVE-2022-35485](https://github.com/Live-Hack-CVE/CVE-2022-35485) + +### CVE-2022-35486 (2022-08-16) + + +OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6badae. + + +- [Live-Hack-CVE/CVE-2022-35486](https://github.com/Live-Hack-CVE/CVE-2022-35486) + +### CVE-2022-35516 (2022-08-17) + + +DedeCMS v5.7.93 - v5.7.96 was discovered to contain a remote code execution vulnerability in login.php. + + +- [Live-Hack-CVE/CVE-2022-35516](https://github.com/Live-Hack-CVE/CVE-2022-35516) + +### CVE-2022-35540 (2022-08-18) + + +Hardcoded JWT Secret in AgileConfig <1.6.8 Server allows remote attackers to use the generated JWT token to gain administrator access. + + +- [Live-Hack-CVE/CVE-2022-35540](https://github.com/Live-Hack-CVE/CVE-2022-35540) + +### CVE-2022-35554 (2022-08-19) + + +Multiple reflected XSS vulnerabilities occur when handling error message of BPC SmartVista version 3.28.0 allowing an attacker to execute javascript code at client side. + + +- [Live-Hack-CVE/CVE-2022-35554](https://github.com/Live-Hack-CVE/CVE-2022-35554) + +### CVE-2022-35555 (2022-08-11) + + +A command injection vulnerability exists in /goform/exeCommand in Tenda W6 V1.0.0.9(4122), which allows attackers to construct cmdinput parameters for arbitrary command execution. + + +- [Live-Hack-CVE/CVE-2022-35555](https://github.com/Live-Hack-CVE/CVE-2022-35555) + +### CVE-2022-35557 (2022-08-11) + + +A stack overflow vulnerability exists in /goform/wifiSSIDget in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter. + + +- [Live-Hack-CVE/CVE-2022-35557](https://github.com/Live-Hack-CVE/CVE-2022-35557) + +### CVE-2022-35558 (2022-08-11) + + +A stack overflow vulnerability exists in /goform/WifiMacFilterGet in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter. + + +- [Live-Hack-CVE/CVE-2022-35558](https://github.com/Live-Hack-CVE/CVE-2022-35558) + +### CVE-2022-35559 (2022-08-11) + + +A stack overflow vulnerability exists in /goform/setAutoPing in Tenda W6 V1.0.0.9(4122), which allows an attacker to construct ping1 parameters and ping2 parameters for a stack overflow attack. An attacker can use this vulnerability to execute arbitrary code execution. + + +- [Live-Hack-CVE/CVE-2022-35559](https://github.com/Live-Hack-CVE/CVE-2022-35559) + +### CVE-2022-35560 (2022-08-11) + + +A stack overflow vulnerability exists in /goform/wifiSSIDset in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter. + + +- [Live-Hack-CVE/CVE-2022-35560](https://github.com/Live-Hack-CVE/CVE-2022-35560) + +### CVE-2022-35561 (2022-08-11) + + +A stack overflow vulnerability exists in /goform/WifiMacFilterSet in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter. + + +- [Live-Hack-CVE/CVE-2022-35561](https://github.com/Live-Hack-CVE/CVE-2022-35561) + ### CVE-2022-35583 (2022-08-22) @@ -7160,6 +7382,86 @@ wkhtmlTOpdf 0.12.6 is vulnerable to SSRF which allows an attacker to get initial - [Live-Hack-CVE/CVE-2022-35583](https://github.com/Live-Hack-CVE/CVE-2022-35583) +### CVE-2022-35598 (2022-08-17) + + +A SQL injection vulnerability in ConnectionFactoryDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via parameter username. + + +- [Live-Hack-CVE/CVE-2022-35598](https://github.com/Live-Hack-CVE/CVE-2022-35598) + +### CVE-2022-35599 (2022-08-17) + + +A SQL injection vulnerability in Stocks.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via parameter productcode. + + +- [Live-Hack-CVE/CVE-2022-35599](https://github.com/Live-Hack-CVE/CVE-2022-35599) + +### CVE-2022-35601 (2022-08-17) + + +A SQL injection vulnerability in SupplierDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via parameter searchTxt. + + +- [Live-Hack-CVE/CVE-2022-35601](https://github.com/Live-Hack-CVE/CVE-2022-35601) + +### CVE-2022-35602 (2022-08-17) + + +A SQL injection vulnerability in UserDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via parameter user. + + +- [Live-Hack-CVE/CVE-2022-35602](https://github.com/Live-Hack-CVE/CVE-2022-35602) + +### CVE-2022-35603 (2022-08-17) + + +A SQL injection vulnerability in CustomerDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via parameter searchTxt. + + +- [Live-Hack-CVE/CVE-2022-35603](https://github.com/Live-Hack-CVE/CVE-2022-35603) + +### CVE-2022-35604 (2022-08-17) + + +A SQL injection vulnerability in SupplierDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via parameter 'searchTxt'. + + +- [Live-Hack-CVE/CVE-2022-35604](https://github.com/Live-Hack-CVE/CVE-2022-35604) + +### CVE-2022-35605 (2022-08-17) + + +A SQL injection vulnerability in UserDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via the parameters such as 'users', 'pass', etc. + + +- [Live-Hack-CVE/CVE-2022-35605](https://github.com/Live-Hack-CVE/CVE-2022-35605) + +### CVE-2022-35606 (2022-08-17) + + +A SQL injection vulnerability in CustomerDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via the parameter 'customerCode.' + + +- [Live-Hack-CVE/CVE-2022-35606](https://github.com/Live-Hack-CVE/CVE-2022-35606) + +### CVE-2022-35623 (2022-08-15) + + +In Nordic nRF5 SDK for Mesh 5.0, a heap overflow vulnerability can be triggered by sending a series of segmented control packets and access packets with the same SeqAuth + + +- [Live-Hack-CVE/CVE-2022-35623](https://github.com/Live-Hack-CVE/CVE-2022-35623) + +### CVE-2022-35624 (2022-08-15) + + +In Nordic nRF5 SDK for Mesh 5.0, a heap overflow vulnerability can be triggered by sending a series of segmented packets with SegO > SegN + + +- [Live-Hack-CVE/CVE-2022-35624](https://github.com/Live-Hack-CVE/CVE-2022-35624) + ### CVE-2022-35654 (2022-08-22) @@ -7184,13 +7486,61 @@ Pega Platform from 8.3 to 8.7.3 vulnerability may allow authenticated security a - [Live-Hack-CVE/CVE-2022-35656](https://github.com/Live-Hack-CVE/CVE-2022-35656) -### CVE-2022-35692 (2022-08-19) +### CVE-2022-35665 (2022-08-11) -Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to leak minor information of another user's account detials. Exploitation of this issue does not require user interaction. +Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. -- [Live-Hack-CVE/CVE-2022-35692](https://github.com/Live-Hack-CVE/CVE-2022-35692) +- [Live-Hack-CVE/CVE-2022-35665](https://github.com/Live-Hack-CVE/CVE-2022-35665) + +### CVE-2022-35666 (2022-08-11) + + +Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2022-35666](https://github.com/Live-Hack-CVE/CVE-2022-35666) + +### CVE-2022-35667 (2022-08-11) + + +Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2022-35667](https://github.com/Live-Hack-CVE/CVE-2022-35667) + +### CVE-2022-35668 (2022-08-11) + + +Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an Improper Input Validation vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2022-35668](https://github.com/Live-Hack-CVE/CVE-2022-35668) + +### CVE-2022-35670 (2022-08-11) + + +Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2022-35670](https://github.com/Live-Hack-CVE/CVE-2022-35670) + +### CVE-2022-35671 (2022-08-11) + + +Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2022-35671](https://github.com/Live-Hack-CVE/CVE-2022-35671) + +### CVE-2022-35678 (2022-08-11) + + +Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2022-35678](https://github.com/Live-Hack-CVE/CVE-2022-35678) ### CVE-2022-35714 (2022-08-26) @@ -7216,6 +7566,14 @@ Missing authentication for critical function vulnerability in UNIMO Technology d - [Live-Hack-CVE/CVE-2022-35733](https://github.com/Live-Hack-CVE/CVE-2022-35733) +### CVE-2022-35734 (2022-08-16) + + +'Hulu / フールー' App for Android from version 3.0.47 to the version prior to 3.1.2 uses a hard-coded API key for an external service. By exploiting this vulnerability, API key for an external service may be obtained by analyzing data in the app. + + +- [Live-Hack-CVE/CVE-2022-35734](https://github.com/Live-Hack-CVE/CVE-2022-35734) + ### CVE-2022-35796 (2022-08-09) @@ -7224,53 +7582,69 @@ Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. - [Live-Hack-CVE/CVE-2022-35796](https://github.com/Live-Hack-CVE/CVE-2022-35796) -### CVE-2022-35847 (2022-09-06) +### CVE-2022-35909 (2022-08-19) -An improper neutralization of special elements used in a template engine vulnerability [CWE-1336] in FortiSOAR management interface 7.2.0, 7.0.0 through 7.0.3, 6.4.0 through 6.4.4 may allow a remote and authenticated attacker to execute arbitrary code via a crafted payload. +In Jellyfin before 10.8, the /users endpoint has incorrect access control for admin functionality. -- [Live-Hack-CVE/CVE-2022-35847](https://github.com/Live-Hack-CVE/CVE-2022-35847) +- [Live-Hack-CVE/CVE-2022-35909](https://github.com/Live-Hack-CVE/CVE-2022-35909) -### CVE-2022-35911 (2022-07-27) +### CVE-2022-35910 (2022-08-19) -** DISPUTED ** On Patlite NH-FB series devices through 1.46, remote attackers can cause a denial of service by omitting the query string. NOTE: the vendor's perspective is that "omitting the query string does not cause a denial of service and the indicated event can not be reproduced." +In Jellyfin before 10.8, stored XSS allows theft of an admin access token. -- [Live-Hack-CVE/CVE-2022-35911](https://github.com/Live-Hack-CVE/CVE-2022-35911) +- [Live-Hack-CVE/CVE-2022-35910](https://github.com/Live-Hack-CVE/CVE-2022-35910) -### CVE-2022-35931 (2022-09-06) +### CVE-2022-35942 (2022-08-12) -Nextcloud Password Policy is an app that enables a Nextcloud server admin to define certain rules for passwords. Prior to versions 22.2.10, 23.0.7, and 24.0.3 the random password generator may, in very rare cases, generate common passwords that the validator itself would block. Upgrade Nextcloud Server to 22.2.10, 23.0.7 or 24.0.3 to receive a patch for the issue in Password Policy. There are no known workarounds available. +Improper input validation on the `contains` LoopBack filter may allow for arbitrary SQL injection. When the extended filter property `contains` is permitted to be interpreted by the Postgres connector, it is possible to inject arbitrary SQL which may affect the confidentiality and integrity of data stored on the connected database. A patch was released in version 5.5.1. This affects users who does any of the following: - Connect to the database via the DataSource with `allowExtendedProperties: true` setting OR - Uses the connector's CRUD methods directly OR - Uses the connector's other methods to interpret the LoopBack filter. Users who are unable to upgrade should do the following if applicable: - Remove `allowExtendedProperties: true` DataSource setting - Add `allowExtendedProperties: false` DataSource setting - When passing directly to the connector functions, manually sanitize the user input for the `contains` LoopBack filter beforehand. -- [Live-Hack-CVE/CVE-2022-35931](https://github.com/Live-Hack-CVE/CVE-2022-35931) +- [Live-Hack-CVE/CVE-2022-35942](https://github.com/Live-Hack-CVE/CVE-2022-35942) -### CVE-2022-35933 (2022-09-02) +### CVE-2022-35943 (2022-08-12) -This package is a PrestaShop module that allows users to post reviews and rate products. There is a vulnerability where the attacker could steal an administrator's cookie. The issue is fixed in version 5.0.2. +Shield is an authentication and authorization framework for CodeIgniter 4. This vulnerability may allow [SameSite Attackers](https://canitakeyoursubdomain.name/) to bypass the [CodeIgniter4 CSRF protection](https://codeigniter4.github.io/userguide/libraries/security.html) mechanism with CodeIgniter Shield. For this attack to succeed, the attacker must have direct (or indirect, e.g., XSS) control over a subdomain site (e.g., `https://a.example.com/`) of the target site (e.g., `http://example.com/`). Upgrade to **CodeIgniter v4.2.3 or later** and **Shield v1.0.0-beta.2 or later**. As a workaround: set `Config\Security::$csrfProtection` to `'session,'`remove old session data right after login (immediately after ID and password match) and regenerate CSRF token right after login (immediately after ID and password match) -- [Live-Hack-CVE/CVE-2022-35933](https://github.com/Live-Hack-CVE/CVE-2022-35933) +- [Live-Hack-CVE/CVE-2022-35943](https://github.com/Live-Hack-CVE/CVE-2022-35943) -### CVE-2022-35948 (2022-08-13) +### CVE-2022-35949 (2022-08-12) -undici is an HTTP/1.1 client, written from scratch for Node.js.`=< undici@5.8.0` users are vulnerable to _CRLF Injection_ on headers when using unsanitized input as request headers, more specifically, inside the `content-type` header. Example: ``` import { request } from 'undici' const unsanitizedContentTypeInput = 'application/json\r\n\r\nGET /foo2 HTTP/1.1' await request('http://localhost:3000, { method: 'GET', headers: { 'content-type': unsanitizedContentTypeInput }, }) ``` The above snippet will perform two requests in a single `request` API call: 1) `http://localhost:3000/` 2) `http://localhost:3000/foo2` This issue was patched in Undici v5.8.1. Sanitize input when sending content-type headers using user input as a workaround. +undici is an HTTP/1.1 client, written from scratch for Node.js.`undici` is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input** into the `path/pathname` option of `undici.request`. If a user specifies a URL such as `http://127.0.0.1` or `//127.0.0.1` ```js const undici = require("undici") undici.request({origin: "http://example.com", pathname: "//127.0.0.1"}) ``` Instead of processing the request as `http://example.org//127.0.0.1` (or `http://example.org/http://127.0.0.1` when `http://127.0.0.1 is used`), it actually processes the request as `http://127.0.0.1/` and sends it to `http://127.0.0.1`. If a developer passes in user input into `path` parameter of `undici.request`, it can result in an _SSRF_ as they will assume that the hostname cannot change, when in actual fact it can change because the specified path parameter is combined with the base URL. This issue was fixed in `undici@5.8.1`. The best workaround is to validate user input before passing it to the `undici.request` call. -- [Live-Hack-CVE/CVE-2022-35948](https://github.com/Live-Hack-CVE/CVE-2022-35948) +- [Live-Hack-CVE/CVE-2022-35949](https://github.com/Live-Hack-CVE/CVE-2022-35949) -### CVE-2022-35962 (2022-08-29) +### CVE-2022-35953 (2022-08-12) -Zulip is an open source team chat and Zulip Mobile is an app for iOS and Andriod users. In Zulip Mobile through version 27.189, a crafted link in a message sent by an authenticated user could lead to credential disclosure if a user follows the link. A patch was released in version 27.190. +BookWyrm is a social network for tracking your reading, talking about books, writing reviews, and discovering what to read next. Some links in BookWyrm may be vulnerable to tabnabbing, a form of phishing that gives attackers an opportunity to redirect a user to a malicious site. The issue was patched in version 0.4.5. -- [Live-Hack-CVE/CVE-2022-35962](https://github.com/Live-Hack-CVE/CVE-2022-35962) +- [Live-Hack-CVE/CVE-2022-35953](https://github.com/Live-Hack-CVE/CVE-2022-35953) + +### CVE-2022-35954 (2022-08-13) + + +The GitHub Actions ToolKit provides a set of packages to make creating actions easier. The `core.exportVariable` function uses a well known delimiter that attackers can use to break out of that specific variable and assign values to other arbitrary variables. Workflows that write untrusted values to the `GITHUB_ENV` file may cause the path or other environment variables to be modified without the intention of the workflow or action author. Users should upgrade to `@actions/core v1.9.1`. If you are unable to upgrade the `@actions/core` package, you can modify your action to ensure that any user input does not contain the delimiter `_GitHubActionsFileCommandDelimeter_` before calling `core.exportVariable`. + + +- [Live-Hack-CVE/CVE-2022-35954](https://github.com/Live-Hack-CVE/CVE-2022-35954) + +### CVE-2022-35956 (2022-08-12) + + +This Rails gem adds two methods to the ActiveRecord::Base class that allow you to update many records on a single database hit, using a case sql statement for it. Before version 0.1.3 `update_by_case` gem used custom sql strings, and it was not sanitized, making it vulnerable to sql injection. Upgrade to version >= 0.1.3 that uses `Arel` instead to construct the resulting sql statement, with sanitized sql. + + +- [Live-Hack-CVE/CVE-2022-35956](https://github.com/Live-Hack-CVE/CVE-2022-35956) ### CVE-2022-35975 (2022-08-18) @@ -7288,6 +7662,38 @@ The GitOps Tools Extension for VSCode relies on kubeconfigs in order to communic - [Live-Hack-CVE/CVE-2022-35976](https://github.com/Live-Hack-CVE/CVE-2022-35976) +### CVE-2022-35978 (2022-08-15) + + +Minetest is a free open-source voxel game engine with easy modding and game creation. In **single player**, a mod can set a global setting that controls the Lua script loaded to display the main menu. The script is then loaded as soon as the game session is exited. The Lua environment the menu runs in is not sandboxed and can directly interfere with the user's system. There are currently no known workarounds. + + +- [Live-Hack-CVE/CVE-2022-35978](https://github.com/Live-Hack-CVE/CVE-2022-35978) + +### CVE-2022-35980 (2022-08-12) + + +OpenSearch Security is a plugin for OpenSearch that offers encryption, authentication and authorization. Versions 2.0.0.0 and 2.1.0.0 of the security plugin are affected by an information disclosure vulnerability. Requests to an OpenSearch cluster configured with advanced access control features document level security (DLS), field level security (FLS), and/or field masking will not be filtered when the query's search pattern matches an aliased index. OpenSearch Dashboards creates an alias to `.kibana` by default, so filters with the index pattern of `*` to restrict access to documents or fields will not be applied. This issue allows requests to access sensitive information when customer have acted to restrict access that specific information. OpenSearch 2.2.0, which is compatible with OpenSearch Security 2.2.0.0, contains the fix for this issue. There is no recommended work around. + + +- [Live-Hack-CVE/CVE-2022-35980](https://github.com/Live-Hack-CVE/CVE-2022-35980) + +### CVE-2022-36006 (2022-08-13) + + +Arvados is an open source platform for managing, processing, and sharing genomic and other large scientific and biomedical data. A remote code execution (RCE) vulnerability in the Arvados Workbench allows authenticated attackers to execute arbitrary code via specially crafted JSON payloads. This exists in all versions up to 2.4.1 and is fixed in 2.4.2. This vulnerability is specific to the Ruby on Rails Workbench application (“Workbench 1”). We do not believe any other Arvados components, including the TypesScript browser-based Workbench application (“Workbench 2”) or API Server, are vulnerable to this attack. For versions of Arvados earlier than 2.4.2: remove the Ruby-based "Workbench 1" app ("apt-get remove arvados-workbench") from your installation as a workaround. + + +- [Live-Hack-CVE/CVE-2022-36006](https://github.com/Live-Hack-CVE/CVE-2022-36006) + +### CVE-2022-36007 (2022-08-13) + + +Venice is a Clojure inspired sandboxed Lisp dialect with excellent Java interoperability. A partial path traversal issue exists within the functions `load-file` and `load-resource`. These functions can be limited to load files from a list of load paths. Assuming Venice has been configured with the load paths: `[ "/Users/foo/resources" ]` When passing **relative** paths to these two vulnerable functions everything is fine: `(load-resource "test.png")` => loads the file "/Users/foo/resources/test.png" `(load-resource "../resources-alt/test.png")` => rejected, outside the load path When passing **absolute** paths to these two vulnerable functions Venice may return files outside the configured load paths: `(load-resource "/Users/foo/resources/test.png")` => loads the file "/Users/foo/resources/test.png" `(load-resource "/Users/foo/resources-alt/test.png")` => loads the file "/Users/foo/resources-alt/test.png" !!! The latter call suffers from the _Partial Path Traversal_ vulnerability. This issue’s scope is limited to absolute paths whose name prefix matches a load path. E.g. for a load-path `"/Users/foo/resources"`, the actor can cause loading a resource also from `"/Users/foo/resources-alt"`, but not from `"/Users/foo/images"`. Versions of Venice before and including v1.10.17 are affected by this issue. Upgrade to Venice >= 1.10.18, if you are on a version < 1.10.18. There are currently no known workarounds. + + +- [Live-Hack-CVE/CVE-2022-36007](https://github.com/Live-Hack-CVE/CVE-2022-36007) + ### CVE-2022-36008 (2022-08-19) @@ -7304,6 +7710,14 @@ gomatrixserverlib is a Go library for matrix protocol federation. Dendrite is a - [Live-Hack-CVE/CVE-2022-36009](https://github.com/Live-Hack-CVE/CVE-2022-36009) +### CVE-2022-36010 (2022-08-15) + + +This library allows strings to be parsed as functions and stored as a specialized component, [`JsonFunctionValue`](https://github.com/oxyno-zeta/react-editable-json-tree/blob/09a0ca97835b0834ad054563e2fddc6f22bc5d8c/src/components/JsonFunctionValue.js). To do this, Javascript's [`eval`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/eval) function is used to execute strings that begin with "function" as Javascript. This unfortunately could allow arbitrary code to be executed if it exists as a value within the JSON structure being displayed. Given that this component may often be used to display data from arbitrary, untrusted sources, this is extremely dangerous. One important note is that users who have defined a custom [`onSubmitValueParser`](https://github.com/oxyno-zeta/react-editable-json-tree/tree/09a0ca97835b0834ad054563e2fddc6f22bc5d8c#onsubmitvalueparser) callback prop on the [`JsonTree`](https://github.com/oxyno-zeta/react-editable-json-tree/blob/09a0ca97835b0834ad054563e2fddc6f22bc5d8c/src/JsonTree.js) component should be ***unaffected***. This vulnerability exists in the default `onSubmitValueParser` prop which calls [`parse`](https://github.com/oxyno-zeta/react-editable-json-tree/blob/master/src/utils/parse.js#L30). Prop is added to `JsonTree` called `allowFunctionEvaluation`. This prop will be set to `true` in v2.2.2, which allows upgrade without losing backwards-compatibility. In v2.2.2, we switched from using `eval` to using [`Function`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Function) to construct anonymous functions. This is better than `eval` for the following reasons: - Arbitrary code should not be able to execute immediately, since the `Function` constructor explicitly *only creates* anonymous functions - Functions are created without local closures, so they only have access to the global scope If you use: - **Version `<2.2.2`**, you must upgrade as soon as possible. - **Version `^2.2.2`**, you must explicitly set `JsonTree`'s `allowFunctionEvaluation` prop to `false` to fully mitigate this vulnerability. - **Version `>=3.0.0`**, `allowFunctionEvaluation` is already set to `false` by default, so no further steps are necessary. + + +- [Live-Hack-CVE/CVE-2022-36010](https://github.com/Live-Hack-CVE/CVE-2022-36010) + ### CVE-2022-36030 (2022-08-19) @@ -7320,165 +7734,13 @@ Directus is a free and open-source data platform for headless content management - [Live-Hack-CVE/CVE-2022-36031](https://github.com/Live-Hack-CVE/CVE-2022-36031) -### CVE-2022-36034 (2022-08-29) +### CVE-2022-36067 (2022-09-06) -nitrado.js is a type safe wrapper for the Nitrado API. Possible ReDoS with lib input of `{{` and with many repetitions of `{{|`. This issue has been patched in all versions above `0.2.5`. There are currently no known workarounds. +vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. In versions prior to version 3.9.11, a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.11 of vm2. There are no known workarounds. -- [Live-Hack-CVE/CVE-2022-36034](https://github.com/Live-Hack-CVE/CVE-2022-36034) - -### CVE-2022-36035 (2022-08-31) - - -Flux is a tool for keeping Kubernetes clusters in sync with sources of configuration (like Git repositories), and automating updates to configuration when there is new code to deploy. Flux CLI allows users to deploy Flux components into a Kubernetes cluster via command-line. The vulnerability allows other applications to replace the Flux deployment information with arbitrary content which is deployed into the target Kubernetes cluster instead. The vulnerability is due to the improper handling of user-supplied input, which results in a path traversal that can be controlled by the attacker. Users sharing the same shell between other applications and the Flux CLI commands could be affected by this vulnerability. In some scenarios no errors may be presented, which may cause end users not to realize that something is amiss. A safe workaround is to execute Flux CLI in ephemeral and isolated shell environments, which can ensure no persistent values exist from previous processes. However, upgrading to the latest version of the CLI is still the recommended mitigation strategy. - - -- [Live-Hack-CVE/CVE-2022-36035](https://github.com/Live-Hack-CVE/CVE-2022-36035) - -### CVE-2022-36036 (2022-08-29) - - -mdx-mermaid provides plug and play access to Mermaid in MDX. There is a potential for an arbitrary javascript injection in versions less than 1.3.0 and 2.0.0-rc1. Modify any mermaid code blocks with arbitrary code and it will execute when the component is loaded by MDXjs. This vulnerability was patched in version(s) 1.3.0 and 2.0.0-rc2. There are currently no known workarounds. - - -- [Live-Hack-CVE/CVE-2022-36036](https://github.com/Live-Hack-CVE/CVE-2022-36036) - -### CVE-2022-36037 (2022-08-29) - - -kirby is a content management system (CMS) that adapts to many different projects and helps you build your own ideal interface. Cross-site scripting (XSS) is a type of vulnerability that allows execution of any kind of JavaScript code inside the Panel session of the same or other users. In the Panel, a harmful script can for example trigger requests to Kirby's API with the permissions of the victim. If bad actors gain access to your group of authenticated Panel users they can escalate their privileges via the Panel session of an admin user. Depending on your site, other JavaScript-powered attacks are possible. The multiselect field allows selection of tags from an autocompleted list. Unfortunately, the Panel in Kirby 3.5 used HTML rendering for the raw option value. This allowed **attackers with influence on the options source** to store HTML code. The browser of the victim who visited a page with manipulated multiselect options in the Panel will then have rendered this malicious HTML code when the victim opened the autocomplete dropdown. Users are *not* affected by this vulnerability if you don't use the multiselect field or don't use it with options that can be manipulated by attackers. The problem has been patched in Kirby 3.5.8.1. - - -- [Live-Hack-CVE/CVE-2022-36037](https://github.com/Live-Hack-CVE/CVE-2022-36037) - -### CVE-2022-36045 (2022-08-31) - - -NodeBB Forum Software is powered by Node.js and supports either Redis, MongoDB, or a PostgreSQL database. It utilizes web sockets for instant interactions and real-time notifications. `utils.generateUUID`, a helper function available in essentially all versions of NodeBB (as far back as v1.0.1 and potentially earlier) used a cryptographically insecure Pseudo-random number generator (`Math.random()`), which meant that a specially crafted script combined with multiple invocations of the password reset functionality could enable an attacker to correctly calculate the reset code for an account they do not have access to. This vulnerability impacts all installations of NodeBB. The vulnerability allows for an attacker to take over any account without the involvement of the victim, and as such, the remediation should be applied immediately (either via NodeBB upgrade or cherry-pick of the specific changeset. The vulnerability has been patched in version 2.x and 1.19.x. There is no known workaround, but the patch sets listed above will fully patch the vulnerability. - - -- [Live-Hack-CVE/CVE-2022-36045](https://github.com/Live-Hack-CVE/CVE-2022-36045) - -### CVE-2022-36046 (2022-08-31) - - -Next.js is a React framework that can provide building blocks to create web applications. All of the following must be true to be affected by this CVE: Next.js version 12.2.3, Node.js version above v15.0.0 being used with strict `unhandledRejection` exiting AND using next start or a [custom server](https://nextjs.org/docs/advanced-features/custom-server). Deployments on Vercel ([vercel.com](https://vercel.com/)) are not affected along with similar environments where `next-server` isn't being shared across requests. - - -- [Live-Hack-CVE/CVE-2022-36046](https://github.com/Live-Hack-CVE/CVE-2022-36046) - -### CVE-2022-36048 (2022-08-31) - - -Zulip is an open-source team collaboration tool with topic-based threading that combines email and chat. When displaying messages with embedded remote images, Zulip normally loads the image preview via a go-camo proxy server. However, an attacker who can send messages could include a crafted URL that tricks the server into embedding a remote image reference directly. This could allow the attacker to infer the viewer’s IP address and browser fingerprinting information. This vulnerability is fixed in Zulip Server 5.6. Zulip organizations with image and link previews [disabled](https://zulip.com/help/allow-image-link-previews) are not affected. - - -- [Live-Hack-CVE/CVE-2022-36048](https://github.com/Live-Hack-CVE/CVE-2022-36048) - -### CVE-2022-36052 (2022-09-01) - - -Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. The 6LoWPAN implementation in Contiki-NG may cast a UDP header structure at a certain offset in a packet buffer. The code does not check whether the packet buffer is large enough to fit a full UDP header structure from the offset where the casting is made. Hence, it is possible to cause an out-of-bounds read beyond the packet buffer. The problem affects anyone running devices with Contiki-NG versions previous to 4.8, and which may receive 6LoWPAN packets from external parties. The problem has been patched in Contiki-NG version 4.8. - - -- [Live-Hack-CVE/CVE-2022-36052](https://github.com/Live-Hack-CVE/CVE-2022-36052) - -### CVE-2022-36053 (2022-09-01) - - -Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. The low-power IPv6 network stack of Contiki-NG has a buffer module (os/net/ipv6/uipbuf.c) that processes IPv6 extension headers in incoming data packets. As part of this processing, the function uipbuf_get_next_header casts a pointer to a uip_ext_hdr structure into the packet buffer at different offsets where extension headers are expected to be found, and then reads from this structure. Because of a lack of bounds checking, the casting can be done so that the structure extends beyond the packet's end. Hence, with a carefully crafted packet, it is possible to cause the Contiki-NG system to read data outside the packet buffer. A patch that fixes the vulnerability is included in Contiki-NG 4.8. - - -- [Live-Hack-CVE/CVE-2022-36053](https://github.com/Live-Hack-CVE/CVE-2022-36053) - -### CVE-2022-36054 (2022-09-01) - - -Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. The 6LoWPAN implementation in the Contiki-NG operating system (file os/net/ipv6/sicslowpan.c) contains an input function that processes incoming packets and copies them into a packet buffer. Because of a missing length check in the input function, it is possible to write outside the packet buffer's boundary. The vulnerability can be exploited by anyone who has the possibility to send 6LoWPAN packets to a Contiki-NG system. In particular, the vulnerability is exposed when sending either of two types of 6LoWPAN packets: an unfragmented packet or the first fragment of a fragmented packet. If the packet is sufficiently large, a subsequent memory copy will cause an out-of-bounds write with data supplied by the attacker. - - -- [Live-Hack-CVE/CVE-2022-36054](https://github.com/Live-Hack-CVE/CVE-2022-36054) - -### CVE-2022-36055 (2022-09-01) - - -Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. Fuzz testing, provided by the CNCF, identified input to functions in the _strvals_ package that can cause an out of memory panic. The _strvals_ package contains a parser that turns strings in to Go structures. The _strvals_ package converts these strings into structures Go can work with. Some string inputs can cause array data structures to be created causing an out of memory panic. Applications that use the _strvals_ package in the Helm SDK to parse user supplied input can suffer a Denial of Service when that input causes a panic that cannot be recovered from. The Helm Client will panic with input to `--set`, `--set-string`, and other value setting flags that causes an out of memory panic. Helm is not a long running service so the panic will not affect future uses of the Helm client. This issue has been resolved in 3.9.4. SDK users can validate strings supplied by users won't create large arrays causing significant memory usage before passing them to the _strvals_ functions. - - -- [Live-Hack-CVE/CVE-2022-36055](https://github.com/Live-Hack-CVE/CVE-2022-36055) - -### CVE-2022-36076 (2022-09-02) - - -NodeBB Forum Software is powered by Node.js and supports either Redis, MongoDB, or a PostgreSQL database. Due to an unnecessarily strict conditional in the code handling the first step of the SSO process, the pre-existing logic that added (and later checked) a nonce was inadvertently rendered opt-in instead of opt-out. This re-exposed a vulnerability in that a specially crafted Man-in-the-Middle (MITM) attack could theoretically take over another user account during the single sign-on process. The issue has been fully patched in version 1.17.2. - - -- [Live-Hack-CVE/CVE-2022-36076](https://github.com/Live-Hack-CVE/CVE-2022-36076) - -### CVE-2022-36115 (2022-08-25) - - -An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for unintended functionality. An attacker can abuse the CreateProcessAutosave() method to inject their own functionality into a development process. If (upon a warning) a user decides to recover unsaved work by using the last saved version, the malicious code could enter the workflow. Should the process action stages not be fully reviewed before publishing, this could result in the malicious code being run in a production environment. - - -- [Live-Hack-CVE/CVE-2022-36115](https://github.com/Live-Hack-CVE/CVE-2022-36115) - -### CVE-2022-36116 (2022-08-25) - - -An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for the setValidationInfo administrative function. Removing the validation applied to newly designed processes increases the chance of successfully hiding malicious code that could be executed in a production environment. - - -- [Live-Hack-CVE/CVE-2022-36116](https://github.com/Live-Hack-CVE/CVE-2022-36116) - -### CVE-2022-36117 (2022-08-25) - - -An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for an administrative function. If credential access is configured to be accessible by a machine or the runtime resource security group, using further reverse engineering, an attacker can spoof a known machine and request known encrypted credentials to decrypt later. - - -- [Live-Hack-CVE/CVE-2022-36117](https://github.com/Live-Hack-CVE/CVE-2022-36117) - -### CVE-2022-36118 (2022-08-25) - - -An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for the SetProcessAttributes administrative function. Abusing this function will allow any Blue Prism user to publish, unpublish, or retire processes. Using this function, any logged-in user can change the status of a process, an action allowed only intended for users with the Edit Process permission. - - -- [Live-Hack-CVE/CVE-2022-36118](https://github.com/Live-Hack-CVE/CVE-2022-36118) - -### CVE-2022-36119 (2022-08-25) - - -An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for a domain authenticated user to send a crafted message to the Blue Prism Server and accomplish a remote code execution attack that is possible because of insecure deserialization. Exploitation of this vulnerability allows for code to be executed in the context of the Blue Prism Server service. - - -- [Live-Hack-CVE/CVE-2022-36119](https://github.com/Live-Hack-CVE/CVE-2022-36119) - -### CVE-2022-36120 (2022-08-25) - - -An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for the getChartData administrative function. Using a low/no privilege Blue Prism user account, the attacker can alter the server's settings by abusing the getChartData method, allowing the Blue Prism server to execute any MSSQL stored procedure by name. - - -- [Live-Hack-CVE/CVE-2022-36120](https://github.com/Live-Hack-CVE/CVE-2022-36120) - -### CVE-2022-36121 (2022-08-25) - - -An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for the UpdateOfflineHelpData administrative function. Abusing this function will allow any Blue Prism user to change the offline help URL to one of their choice, opening the possibility of spoofing the help page or executing a local file. - - -- [Live-Hack-CVE/CVE-2022-36121](https://github.com/Live-Hack-CVE/CVE-2022-36121) - -### CVE-2022-36123 (2022-07-29) - - -The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. - - -- [Live-Hack-CVE/CVE-2022-36123](https://github.com/Live-Hack-CVE/CVE-2022-36123) +- [Prathamrajgor/Exploit-For-CVE-2022-36067](https://github.com/Prathamrajgor/Exploit-For-CVE-2022-36067) ### CVE-2022-36129 (2022-07-26) @@ -7488,6 +7750,126 @@ HashiCorp Vault Enterprise 1.7.0 through 1.9.7, 1.10.4, and 1.11.0 clusters usin - [Live-Hack-CVE/CVE-2022-36129](https://github.com/Live-Hack-CVE/CVE-2022-36129) +### CVE-2022-36139 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a heap-buffer overflow via SWF::Writer::writeByte(unsigned char). + + +- [Live-Hack-CVE/CVE-2022-36139](https://github.com/Live-Hack-CVE/CVE-2022-36139) + +### CVE-2022-36140 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a segmentation violation via SWF::DeclareFunction2::write(SWF::Writer*, SWF::Context*). + + +- [Live-Hack-CVE/CVE-2022-36140](https://github.com/Live-Hack-CVE/CVE-2022-36140) + +### CVE-2022-36141 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a segmentation violation via SWF::MethodBody::write(SWF::Writer*, SWF::Context*). + + +- [Live-Hack-CVE/CVE-2022-36141](https://github.com/Live-Hack-CVE/CVE-2022-36141) + +### CVE-2022-36142 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a heap-buffer overflow via SWF::Reader::getU30(). + + +- [Live-Hack-CVE/CVE-2022-36142](https://github.com/Live-Hack-CVE/CVE-2022-36142) + +### CVE-2022-36143 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a heap-buffer overflow via __interceptor_strlen.part at /sanitizer_common/sanitizer_common_interceptors.inc. + + +- [Live-Hack-CVE/CVE-2022-36143](https://github.com/Live-Hack-CVE/CVE-2022-36143) + +### CVE-2022-36144 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a heap-buffer overflow via base64_encode. + + +- [Live-Hack-CVE/CVE-2022-36144](https://github.com/Live-Hack-CVE/CVE-2022-36144) + +### CVE-2022-36145 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a segmentation violation via SWF::Reader::getWord(). + + +- [Live-Hack-CVE/CVE-2022-36145](https://github.com/Live-Hack-CVE/CVE-2022-36145) + +### CVE-2022-36146 (2022-08-16) + + +SWFMill commit 53d7690 was discovered to contain a memory allocation issue via operator new[](unsigned long) at asan_new_delete.cpp. + + +- [Live-Hack-CVE/CVE-2022-36146](https://github.com/Live-Hack-CVE/CVE-2022-36146) + +### CVE-2022-36148 (2022-08-16) + + +fdkaac commit 53fe239 was discovered to contain a floating point exception (FPE) via wav_open at /src/wav_reader.c. + + +- [Live-Hack-CVE/CVE-2022-36148](https://github.com/Live-Hack-CVE/CVE-2022-36148) + +### CVE-2022-36149 (2022-08-16) + + +tifig v0.2.2 was discovered to contain a heap-use-after-free via temInfoEntry(). + + +- [Live-Hack-CVE/CVE-2022-36149](https://github.com/Live-Hack-CVE/CVE-2022-36149) + +### CVE-2022-36150 (2022-08-16) + + +tifig v0.2.2 was discovered to contain a heap-buffer overflow via __asan_memmove at /asan/asan_interceptors_memintrinsics.cpp. + + +- [Live-Hack-CVE/CVE-2022-36150](https://github.com/Live-Hack-CVE/CVE-2022-36150) + +### CVE-2022-36151 (2022-08-16) + + +tifig v0.2.2 was discovered to contain a segmentation violation via getType() at /common/bbox.cpp. + + +- [Live-Hack-CVE/CVE-2022-36151](https://github.com/Live-Hack-CVE/CVE-2022-36151) + +### CVE-2022-36152 (2022-08-16) + + +tifig v0.2.2 was discovered to contain a memory leak via operator new[](unsigned long) at /asan/asan_new_delete.cpp. + + +- [Live-Hack-CVE/CVE-2022-36152](https://github.com/Live-Hack-CVE/CVE-2022-36152) + +### CVE-2022-36153 (2022-08-16) + + +tifig v0.2.2 was discovered to contain a segmentation violation via std::vector<unsigned int, std::allocator<unsigned int> >::size() const at /bits/stl_vector.h. + + +- [Live-Hack-CVE/CVE-2022-36153](https://github.com/Live-Hack-CVE/CVE-2022-36153) + +### CVE-2022-36155 (2022-08-16) + + +tifig v0.2.2 was discovered to contain a resource allocation issue via operator new(unsigned long) at asan_new_delete.cpp. + + +- [Live-Hack-CVE/CVE-2022-36155](https://github.com/Live-Hack-CVE/CVE-2022-36155) + ### CVE-2022-36157 (2022-08-19) @@ -7520,13 +7902,29 @@ MapGIS IGServer 10.5.6.11 is vulnerable to Arbitrary file deletion. - [Live-Hack-CVE/CVE-2022-36171](https://github.com/Live-Hack-CVE/CVE-2022-36171) -### CVE-2022-36194 (2022-08-29) +### CVE-2022-36186 (2022-08-17) -Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS) from the function Pollers > Broker Configuration by adding a crafted payload into the name parameter. +A Null Pointer dereference vulnerability exists in GPAC 2.1-DEV-revUNKNOWN-master via the function gf_filter_pid_set_property_full () at filter_core/filter_pid.c:5250,which causes a Denial of Service (DoS). This vulnerability was fixed in commit b43f9d1. -- [Live-Hack-CVE/CVE-2022-36194](https://github.com/Live-Hack-CVE/CVE-2022-36194) +- [Live-Hack-CVE/CVE-2022-36186](https://github.com/Live-Hack-CVE/CVE-2022-36186) + +### CVE-2022-36190 (2022-08-17) + + +GPAC mp4box 2.1-DEV-revUNKNOWN-master has a use-after-free vulnerability in function gf_isom_dovi_config_get. This vulnerability was fixed in commit fef6242. + + +- [Live-Hack-CVE/CVE-2022-36190](https://github.com/Live-Hack-CVE/CVE-2022-36190) + +### CVE-2022-36191 (2022-08-17) + + +A heap-buffer-overflow had occurred in function gf_isom_dovi_config_get of isomedia/avc_ext.c:2490, as demonstrated by MP4Box. This vulnerability was fixed in commit fef6242. + + +- [Live-Hack-CVE/CVE-2022-36191](https://github.com/Live-Hack-CVE/CVE-2022-36191) ### CVE-2022-36198 (2022-08-21) @@ -7536,29 +7934,21 @@ Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms - [Live-Hack-CVE/CVE-2022-36198](https://github.com/Live-Hack-CVE/CVE-2022-36198) -### CVE-2022-36200 (2022-08-29) +### CVE-2022-36215 (2022-08-17) -In FiberHome VDSL2 Modem HG150-Ub_V3.0, Credentials of Admin are submitted in URL, which can be logged/sniffed. +DedeBIZ v6 was discovered to contain a remote code execution vulnerability in sys_info.php. -- [Live-Hack-CVE/CVE-2022-36200](https://github.com/Live-Hack-CVE/CVE-2022-36200) +- [Live-Hack-CVE/CVE-2022-36215](https://github.com/Live-Hack-CVE/CVE-2022-36215) -### CVE-2022-36202 (2022-08-31) +### CVE-2022-36216 (2022-08-17) -Doctor's Appointment System1.0 is vulnerable to Incorrect Access Control via edoc/patient/settings.php. The settings.php is affected by Broken Access Control (IDOR) via id= parameter. +DedeCMS v5.7.94 - v5.7.97 was discovered to contain a remote code execution vulnerability in member_toadmin.php. -- [Live-Hack-CVE/CVE-2022-36202](https://github.com/Live-Hack-CVE/CVE-2022-36202) - -### CVE-2022-36203 (2022-08-31) - - -Doctor's Appointment System 1.0 is vulnerable to Cross Site Scripting (XSS) via the admin panel. In addition, it leads to takeover the administrator account by stealing the cookie via XSS. - - -- [Live-Hack-CVE/CVE-2022-36203](https://github.com/Live-Hack-CVE/CVE-2022-36203) +- [Live-Hack-CVE/CVE-2022-36216](https://github.com/Live-Hack-CVE/CVE-2022-36216) ### CVE-2022-36220 (2022-08-19) @@ -7592,6 +7982,22 @@ SiteServerCMS 5.X has a Remote-download-Getshell-vulnerability via /SiteServer/A - [Live-Hack-CVE/CVE-2022-36226](https://github.com/Live-Hack-CVE/CVE-2022-36226) +### CVE-2022-36233 (2022-08-19) + + +Tenda AC9 V15.03.2.13 is vulnerable to Buffer Overflow via httpd, form_fast_setting_wifi_set. httpd. + + +- [Live-Hack-CVE/CVE-2022-36233](https://github.com/Live-Hack-CVE/CVE-2022-36233) + +### CVE-2022-36242 (2022-08-16) + + +Clinic's Patient Management System v1.0 is vulnerable to SQL Injection via /pms/update_medicine.php?id=. + + +- [Live-Hack-CVE/CVE-2022-36242](https://github.com/Live-Hack-CVE/CVE-2022-36242) + ### CVE-2022-36251 (2022-08-21) @@ -7616,6 +8022,22 @@ StreamLabs Desktop Application 1.9.0 is vulnerable to Incorrect Access Control v - [Live-Hack-CVE/CVE-2022-36263](https://github.com/Live-Hack-CVE/CVE-2022-36263) +### CVE-2022-36272 (2022-08-16) + + +Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/page/verify URI via fieldName parameter. + + +- [Live-Hack-CVE/CVE-2022-36272](https://github.com/Live-Hack-CVE/CVE-2022-36272) + +### CVE-2022-36273 (2022-08-16) + + +Tenda AC9 V15.03.2.21_cn is vulnerable to command injection via goform/SetSysTimeCfg. + + +- [Live-Hack-CVE/CVE-2022-36273](https://github.com/Live-Hack-CVE/CVE-2022-36273) + ### CVE-2022-36282 (2022-08-23) @@ -7648,6 +8070,70 @@ Cross-Site Request Forgery (CSRF) vulnerabilities in WPChill Gallery PhotoBlocks - [Live-Hack-CVE/CVE-2022-36292](https://github.com/Live-Hack-CVE/CVE-2022-36292) +### CVE-2022-36293 (2022-08-16) + + +Buffer overflow vulnerability in Nintendo Wi-Fi Network Adaptor WAP-001 All versions allows an attacker with an administrative privilege to execute arbitrary code via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2022-36293](https://github.com/Live-Hack-CVE/CVE-2022-36293) + +### CVE-2022-36306 (2022-08-15) + + +An authenticated attacker can enumerate and download sensitive files, including the eNodeB's web management UI's TLS private key, the web server binary, and the web server configuration file. These vulnerabilities were found in AirVelocity 1500 running software version 9.3.0.01249, were still present in 15.18.00.2511, and may affect other AirVelocity and AirSpeed models. + + +- [Live-Hack-CVE/CVE-2022-36306](https://github.com/Live-Hack-CVE/CVE-2022-36306) + +### CVE-2022-36307 (2022-08-15) + + +The AirVelocity 1500 prints SNMP credentials on its physically accessible serial port during boot. This was fixed in AirVelocity 1500 software version 15.18.00.2511 and may affect other AirVelocity and AirSpeed models. + + +- [Live-Hack-CVE/CVE-2022-36307](https://github.com/Live-Hack-CVE/CVE-2022-36307) + +### CVE-2022-36308 (2022-08-15) + + +Airspan AirVelocity 1500 web management UI displays SNMP credentials in plaintext on software versions older than 15.18.00.2511, and stores SNMPv3 credentials unhashed on the filesystem, enabling anyone with web access to use these credentials to manipulate the eNodeB over SNMP. This issue may affect other AirVelocity and AirSpeed models. + + +- [Live-Hack-CVE/CVE-2022-36308](https://github.com/Live-Hack-CVE/CVE-2022-36308) + +### CVE-2022-36309 (2022-08-15) + + +Airspan AirVelocity 1500 software versions prior to 15.18.00.2511 have a root command injection vulnerability in the ActiveBank parameter of the recoverySubmit.cgi script running on the eNodeB's web management UI. This issue may affect other AirVelocity and AirSpeed models. + + +- [Live-Hack-CVE/CVE-2022-36309](https://github.com/Live-Hack-CVE/CVE-2022-36309) + +### CVE-2022-36310 (2022-08-15) + + +Airspan AirVelocity 1500 software prior to version 15.18.00.2511 had NET-SNMP-EXTEND-MIB enabled on its snmpd service, enabling an attacker with SNMP write abilities to execute commands as root on the eNodeB. This issue may affect other AirVelocity and AirSpeed models. + + +- [Live-Hack-CVE/CVE-2022-36310](https://github.com/Live-Hack-CVE/CVE-2022-36310) + +### CVE-2022-36311 (2022-08-15) + + +Airspan AirVelocity 1500 prior to software version 15.18.00.2511 is vulnerable to injection leading to XSS in the SNMP community field in the eNodeB's web management UI. This issue may affect other AirVelocity and AirSpeed models. + + +- [Live-Hack-CVE/CVE-2022-36311](https://github.com/Live-Hack-CVE/CVE-2022-36311) + +### CVE-2022-36312 (2022-08-15) + + +Airspan AirVelocity 1500 software version 15.18.00.2511 lacks CSRF protections in the eNodeB's web management UI. This issue may affect other AirVelocity and AirSpeed models. + + +- [Live-Hack-CVE/CVE-2022-36312](https://github.com/Live-Hack-CVE/CVE-2022-36312) + ### CVE-2022-36341 (2022-08-23) @@ -7688,14 +8174,6 @@ Stored cross-site scripting vulnerability in PukiWiki versions 1.3.1 to 1.5.3 al - [Live-Hack-CVE/CVE-2022-36350](https://github.com/Live-Hack-CVE/CVE-2022-36350) -### CVE-2022-36355 (2022-09-01) - - -Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in PluginlySpeaking Easy Org Chart plugin <= 3.1 at WordPress. - - -- [Live-Hack-CVE/CVE-2022-36355](https://github.com/Live-Hack-CVE/CVE-2022-36355) - ### CVE-2022-36358 (2022-08-25) @@ -7704,14 +8182,6 @@ Cross-Site Request Forgery (CSRF) vulnerability in SEO Scout plugin <= 0.9.83 - [Live-Hack-CVE/CVE-2022-36358](https://github.com/Live-Hack-CVE/CVE-2022-36358) -### CVE-2022-36373 (2022-09-01) - - -Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Simon Ward MP3 jPlayer plugin <= 2.7.3 at WordPress. - - -- [Live-Hack-CVE/CVE-2022-36373](https://github.com/Live-Hack-CVE/CVE-2022-36373) - ### CVE-2022-36379 (2022-08-23) @@ -7720,13 +8190,13 @@ Cross-Site Request Forgery (CSRF) leading to plugin settings update in YooMoney - [Live-Hack-CVE/CVE-2022-36379](https://github.com/Live-Hack-CVE/CVE-2022-36379) -### CVE-2022-36387 (2022-09-06) +### CVE-2022-36381 (2022-08-16) -Broken Access Control vulnerability in Alessio Caiazza's About Me plugin <= 1.0.12 at WordPress. +OS command injection vulnerability in Nintendo Wi-Fi Network Adaptor WAP-001 All versions allows an attacker with an administrative privilege to execute arbitrary OS commands via unspecified vectors. -- [Live-Hack-CVE/CVE-2022-36387](https://github.com/Live-Hack-CVE/CVE-2022-36387) +- [Live-Hack-CVE/CVE-2022-36381](https://github.com/Live-Hack-CVE/CVE-2022-36381) ### CVE-2022-36389 (2022-08-23) @@ -7752,22 +8222,6 @@ Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in - [Live-Hack-CVE/CVE-2022-36405](https://github.com/Live-Hack-CVE/CVE-2022-36405) -### CVE-2022-36425 (2022-09-06) - - -Broken Access Control vulnerability in Beaver Builder plugin <= 2.5.4.3 at WordPress. - - -- [Live-Hack-CVE/CVE-2022-36425](https://github.com/Live-Hack-CVE/CVE-2022-36425) - -### CVE-2022-36427 (2022-09-06) - - -Missing Access Control vulnerability in About Rentals. Inc. About Rentals plugin <= 1.5 at WordPress. - - -- [Live-Hack-CVE/CVE-2022-36427](https://github.com/Live-Hack-CVE/CVE-2022-36427) - ### CVE-2022-36455 (2022-08-25) @@ -8280,13 +8734,37 @@ Insecure permissions in cskefu v7.0.1 allows unauthenticated attackers to arbitr - [Live-Hack-CVE/CVE-2022-36521](https://github.com/Live-Hack-CVE/CVE-2022-36521) -### CVE-2022-36522 (2022-08-26) +### CVE-2022-36523 (2022-08-15) -Mikrotik RouterOs through stable v6.48.3 was discovered to contain an assertion failure in the component /advanced-tools/nova/bin/netwatch. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted packet. +D-Link Go-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to command injection via /htdocs/upnpinc/gena.php. -- [Live-Hack-CVE/CVE-2022-36522](https://github.com/Live-Hack-CVE/CVE-2022-36522) +- [Live-Hack-CVE/CVE-2022-36523](https://github.com/Live-Hack-CVE/CVE-2022-36523) + +### CVE-2022-36524 (2022-08-15) + + +D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Static Default Credentials via /etc/init0.d/S80telnetd.sh. + + +- [Live-Hack-CVE/CVE-2022-36524](https://github.com/Live-Hack-CVE/CVE-2022-36524) + +### CVE-2022-36525 (2022-08-15) + + +D-Link Go-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Buffer Overflow via authenticationcgi_main. + + +- [Live-Hack-CVE/CVE-2022-36525](https://github.com/Live-Hack-CVE/CVE-2022-36525) + +### CVE-2022-36526 (2022-08-15) + + +D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Authentication Bypass via function phpcgi_main in cgibin. + + +- [Live-Hack-CVE/CVE-2022-36526](https://github.com/Live-Hack-CVE/CVE-2022-36526) ### CVE-2022-36527 (2022-08-25) @@ -8304,13 +8782,13 @@ Kensite CMS v1.0 was discovered to contain multiple SQL injection vulnerabilitie - [Live-Hack-CVE/CVE-2022-36529](https://github.com/Live-Hack-CVE/CVE-2022-36529) -### CVE-2022-36537 (2022-08-26) +### CVE-2022-36530 (2022-08-16) -ZK Framework v9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2 and 8.6.4.1 allows attackers to access sensitive information via a crafted POST request sent to the component AuUploader. +An issue was discovered in rageframe2 2.6.37. There is a XSS vulnerability in the user agent related parameters of the info.php page. -- [Live-Hack-CVE/CVE-2022-36537](https://github.com/Live-Hack-CVE/CVE-2022-36537) +- [Live-Hack-CVE/CVE-2022-36530](https://github.com/Live-Hack-CVE/CVE-2022-36530) ### CVE-2022-36542 (2022-08-26) @@ -8368,158 +8846,6 @@ Edoc-doctor-appointment-system v1.0.1 was discovered to contain a stored cross-s - [Live-Hack-CVE/CVE-2022-36548](https://github.com/Live-Hack-CVE/CVE-2022-36548) -### CVE-2022-36552 (2022-08-30) - - -Tenda AC6(AC1200) v5.0 Firmware v02.03.01.114 and below contains an issue in the component /cgi-bin/DownloadFlash which allows attackers to steal all data such as source code and system files via a crafted GET request. - - -- [Live-Hack-CVE/CVE-2022-36552](https://github.com/Live-Hack-CVE/CVE-2022-36552) - -### CVE-2022-36553 (2022-08-29) - - -Hytec Inter HWL-2511-SS v1.05 and below was discovered to contain a command injection vulnerability via the component /www/cgi-bin/popen.cgi. - - -- [Live-Hack-CVE/CVE-2022-36553](https://github.com/Live-Hack-CVE/CVE-2022-36553) - -### CVE-2022-36554 (2022-08-29) - - -A command injection vulnerability in the CLI (Command Line Interface) implementation of Hytec Inter HWL-2511-SS v1.05 and below allows attackers to execute arbitrary commands with root privileges. - - -- [Live-Hack-CVE/CVE-2022-36554](https://github.com/Live-Hack-CVE/CVE-2022-36554) - -### CVE-2022-36555 (2022-08-29) - - -Hytec Inter HWL-2511-SS v1.05 and below implements a SHA512crypt hash for the root account which can be easily cracked via a brute-force attack. - - -- [Live-Hack-CVE/CVE-2022-36555](https://github.com/Live-Hack-CVE/CVE-2022-36555) - -### CVE-2022-36556 (2022-08-29) - - -Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain a command injection vulnerability via the ipAddress parameter at 07system08execute_ping_01. - - -- [Live-Hack-CVE/CVE-2022-36556](https://github.com/Live-Hack-CVE/CVE-2022-36556) - -### CVE-2022-36557 (2022-08-29) - - -Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain an arbitrary file upload vulnerability via the restore backup function. This vulnerability allows attackers to execute arbitrary code via a crafted html file. - - -- [Live-Hack-CVE/CVE-2022-36557](https://github.com/Live-Hack-CVE/CVE-2022-36557) - -### CVE-2022-36558 (2022-08-29) - - -Seiko SkyBridge MB-A100/A110 v4.2.0 and below implements a hard-coded passcode for the root account. Attackers are able to access the passcord via the file /etc/ciel.cfg. - - -- [Live-Hack-CVE/CVE-2022-36558](https://github.com/Live-Hack-CVE/CVE-2022-36558) - -### CVE-2022-36559 (2022-08-29) - - -Seiko SkyBridge MB-A200 v01.00.04 and below was discovered to contain a command injection vulnerability via the Ping parameter at ping_exec.cgi. - - -- [Live-Hack-CVE/CVE-2022-36559](https://github.com/Live-Hack-CVE/CVE-2022-36559) - -### CVE-2022-36560 (2022-08-29) - - -Seiko SkyBridge MB-A200 v01.00.04 and below was discovered to contain multiple hard-coded passcodes for root. Attackers are able to access the passcodes at /etc/srapi/config/system.conf and /usr/sbin/ssol-sshd.sh. - - -- [Live-Hack-CVE/CVE-2022-36560](https://github.com/Live-Hack-CVE/CVE-2022-36560) - -### CVE-2022-36561 (2022-08-30) - - -XPDF v4.0.4 was discovered to contain a segmentation violation via the component /xpdf/AcroForm.cc:538. - - -- [Live-Hack-CVE/CVE-2022-36561](https://github.com/Live-Hack-CVE/CVE-2022-36561) - -### CVE-2022-36562 (2022-08-30) - - -Incorrect access control in the install directory (C:\Ruby31-x64) of Rubyinstaller2 v3.1.2 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory. - - -- [Live-Hack-CVE/CVE-2022-36562](https://github.com/Live-Hack-CVE/CVE-2022-36562) - -### CVE-2022-36563 (2022-08-30) - - -Incorrect access control in the install directory (C:\RailsInstaller) of Rubyinstaller2 v3.1.2 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory. - - -- [Live-Hack-CVE/CVE-2022-36563](https://github.com/Live-Hack-CVE/CVE-2022-36563) - -### CVE-2022-36564 (2022-08-30) - - -Incorrect access control in the install directory (C:\Strawberry) of StrawberryPerl v5.32.1.1 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory. - - -- [Live-Hack-CVE/CVE-2022-36564](https://github.com/Live-Hack-CVE/CVE-2022-36564) - -### CVE-2022-36565 (2022-08-30) - - -Incorrect access control in the install directory (C:\Wamp64) of Wamp v3.2.6 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory. - - -- [Live-Hack-CVE/CVE-2022-36565](https://github.com/Live-Hack-CVE/CVE-2022-36565) - -### CVE-2022-36566 (2022-08-31) - - -Rengine v1.3.0 was discovered to contain a command injection vulnerability via the scan engine function. - - -- [Live-Hack-CVE/CVE-2022-36566](https://github.com/Live-Hack-CVE/CVE-2022-36566) - -### CVE-2022-36568 (2022-08-31) - - -Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the list parameter at /goform/setPptpUserList. - - -- [Live-Hack-CVE/CVE-2022-36568](https://github.com/Live-Hack-CVE/CVE-2022-36568) - -### CVE-2022-36569 (2022-08-31) - - -Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the deviceList parameter at /goform/setMacFilterCfg. - - -- [Live-Hack-CVE/CVE-2022-36569](https://github.com/Live-Hack-CVE/CVE-2022-36569) - -### CVE-2022-36570 (2022-08-31) - - -Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the time parameter at /goform/SetLEDCfg. - - -- [Live-Hack-CVE/CVE-2022-36570](https://github.com/Live-Hack-CVE/CVE-2022-36570) - -### CVE-2022-36571 (2022-08-31) - - -Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the mask parameter at /goform/WanParameterSetting. - - -- [Live-Hack-CVE/CVE-2022-36571](https://github.com/Live-Hack-CVE/CVE-2022-36571) - ### CVE-2022-36572 (2022-08-28) @@ -8544,6 +8870,14 @@ An issue was discovered in jizhicms v2.3.1. There is a CSRF vulnerability that c - [Live-Hack-CVE/CVE-2022-36577](https://github.com/Live-Hack-CVE/CVE-2022-36577) +### CVE-2022-36578 (2022-08-19) + + +jizhicms v2.3.1 has SQL injection in the background. + + +- [Live-Hack-CVE/CVE-2022-36578](https://github.com/Live-Hack-CVE/CVE-2022-36578) + ### CVE-2022-36579 (2022-08-19) @@ -8552,101 +8886,13 @@ Wellcms 2.2.0 is vulnerable to Cross Site Request Forgery (CSRF). - [Live-Hack-CVE/CVE-2022-36579](https://github.com/Live-Hack-CVE/CVE-2022-36579) -### CVE-2022-36580 (2022-08-31) +### CVE-2022-36599 (2022-08-16) -An arbitrary file upload vulnerability in the component /admin/products/controller.php?action=add of Online Ordering System v2.3.2 allows attackers to execute arbitrary code via a crafted PHP file. +Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/model/delete URI via models Lists. -- [Live-Hack-CVE/CVE-2022-36580](https://github.com/Live-Hack-CVE/CVE-2022-36580) - -### CVE-2022-36581 (2022-08-31) - - -Online Ordering System v2.3.2 was discovered to contain a SQL injection vulnerability via the user_email parameter at /admin/login.php. - - -- [Live-Hack-CVE/CVE-2022-36581](https://github.com/Live-Hack-CVE/CVE-2022-36581) - -### CVE-2022-36582 (2022-08-31) - - -An arbitrary file upload vulnerability in the component /php_action/createProduct.php of Garage Management System v1.0 allows attackers to execute arbitrary code via a crafted PHP file. - - -- [Live-Hack-CVE/CVE-2022-36582](https://github.com/Live-Hack-CVE/CVE-2022-36582) - -### CVE-2022-36583 (2022-09-01) - - -DedeCMS V5.7.97 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at /dede/co_do.php via the dopost, rpok, and aid parameters. - - -- [Live-Hack-CVE/CVE-2022-36583](https://github.com/Live-Hack-CVE/CVE-2022-36583) - -### CVE-2022-36584 (2022-09-06) - - -In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, the getsinglepppuser function has a buffer overflow caused by sscanf. - - -- [Live-Hack-CVE/CVE-2022-36584](https://github.com/Live-Hack-CVE/CVE-2022-36584) - -### CVE-2022-36593 (2022-09-01) - - -kkFileView v4.0.0 was discovered to contain an arbitrary file deletion vulnerability via the fileName parameter at /controller/FileController.java. - - -- [Live-Hack-CVE/CVE-2022-36593](https://github.com/Live-Hack-CVE/CVE-2022-36593) - -### CVE-2022-36594 (2022-09-01) - - -Mapper v4.0.0 to v4.2.0 was discovered to contain a SQL injection vulnerability via the ids parameter at the selectByIds function. - - -- [Live-Hack-CVE/CVE-2022-36594](https://github.com/Live-Hack-CVE/CVE-2022-36594) - -### CVE-2022-36600 (2022-09-02) - - -BlogEngine v3.3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /blogengine/api/posts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description field. - - -- [Live-Hack-CVE/CVE-2022-36600](https://github.com/Live-Hack-CVE/CVE-2022-36600) - -### CVE-2022-36601 (2022-09-01) - - -The Eclipse TCF debug interface in JasMiner-X4-Server-20220621-090907 and below is open on port 1534. This issue allows unauthenticated attackers to gain root privileges on the affected device and access sensitive data or execute arbitrary commands. - - -- [Live-Hack-CVE/CVE-2022-36601](https://github.com/Live-Hack-CVE/CVE-2022-36601) - -### CVE-2022-36602 (2022-09-01) - - -InnoSilicon A10 a10_20200924_120556 was discovered to contain a remote code execution (RCE) vulnerability in the setPlatformAPI function. - - -- [Live-Hack-CVE/CVE-2022-36602](https://github.com/Live-Hack-CVE/CVE-2022-36602) - -### CVE-2022-36603 (2022-09-01) - - -InnoSilicon T3T+ t2t+_soc_20190911_151433.swu was discovered to contain a remote code execution (RCE) vulnerability in the checkUrl function. - - -- [Live-Hack-CVE/CVE-2022-36603](https://github.com/Live-Hack-CVE/CVE-2022-36603) - -### CVE-2022-36604 (2022-09-01) - - -An access control issue in Canaan Avalon ASIC Miner 2020.3.30 and below allows unauthenticated attackers to arbitrarily change user passwords via a crafted POST request. - - -- [Live-Hack-CVE/CVE-2022-36604](https://github.com/Live-Hack-CVE/CVE-2022-36604) +- [Live-Hack-CVE/CVE-2022-36599](https://github.com/Live-Hack-CVE/CVE-2022-36599) ### CVE-2022-36605 (2022-08-19) @@ -8664,142 +8910,6 @@ Ywoa before v6.1 was discovered to contain a SQL injection vulnerability via /oa - [Live-Hack-CVE/CVE-2022-36606](https://github.com/Live-Hack-CVE/CVE-2022-36606) -### CVE-2022-36609 (2022-09-02) - - -Clinic's Patient Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /pms/update_patient.php. - - -- [Live-Hack-CVE/CVE-2022-36609](https://github.com/Live-Hack-CVE/CVE-2022-36609) - -### CVE-2022-36610 (2022-08-28) - - -TOTOLINK A720R V4.1.5cu.532_B20210610 was discovered to contain a hardcoded password for root at /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-36610](https://github.com/Live-Hack-CVE/CVE-2022-36610) - -### CVE-2022-36611 (2022-08-28) - - -TOTOLINK A800R V4.1.2cu.5137_B20200730 was discovered to contain a hardcoded password for root at /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-36611](https://github.com/Live-Hack-CVE/CVE-2022-36611) - -### CVE-2022-36612 (2022-08-28) - - -TOTOLINK A950RG V4.1.2cu.5204_B20210112 was discovered to contain a hardcoded password for root at /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-36612](https://github.com/Live-Hack-CVE/CVE-2022-36612) - -### CVE-2022-36613 (2022-08-28) - - -TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a hardcoded password for root at /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-36613](https://github.com/Live-Hack-CVE/CVE-2022-36613) - -### CVE-2022-36614 (2022-08-28) - - -TOTOLINK A860R V4.1.2cu.5182_B20201027 was discovered to contain a hardcoded password for root at /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-36614](https://github.com/Live-Hack-CVE/CVE-2022-36614) - -### CVE-2022-36615 (2022-08-28) - - -TOTOLINK A3000RU V4.1.2cu.5185_B20201128 was discovered to contain a hardcoded password for root at /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-36615](https://github.com/Live-Hack-CVE/CVE-2022-36615) - -### CVE-2022-36616 (2022-08-28) - - -TOTOLINK A810R V4.1.2cu.5182_B20201026 and V5.9c.4050_B20190424 was discovered to contain a hardcoded password for root at /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-36616](https://github.com/Live-Hack-CVE/CVE-2022-36616) - -### CVE-2022-36619 (2022-08-31) - - -In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC. - - -- [Live-Hack-CVE/CVE-2022-36619](https://github.com/Live-Hack-CVE/CVE-2022-36619) - -### CVE-2022-36621 (2022-09-01) - - -Samsung Electronics mTower v0.3.0 and earlier was discovered to contain a NULL pointer dereference via the function TEE_AllocateTransientObject. - - -- [Live-Hack-CVE/CVE-2022-36621](https://github.com/Live-Hack-CVE/CVE-2022-36621) - -### CVE-2022-36622 (2022-09-01) - - -Samsung Electronics mTower v0.3.0 and earlier was discovered to contain a NULL pointer dereference via the function TEE_GetObjectInfo1. - - -- [Live-Hack-CVE/CVE-2022-36622](https://github.com/Live-Hack-CVE/CVE-2022-36622) - -### CVE-2022-36636 (2022-09-02) - - -Garage Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /print.php. - - -- [Live-Hack-CVE/CVE-2022-36636](https://github.com/Live-Hack-CVE/CVE-2022-36636) - -### CVE-2022-36637 (2022-09-02) - - -Garage Management System v1.0 was discovered to contain a persistent cross-site scripting (XSS) vulnerability via the brand_name parameter at /brand.php. - - -- [Live-Hack-CVE/CVE-2022-36637](https://github.com/Live-Hack-CVE/CVE-2022-36637) - -### CVE-2022-36638 (2022-09-02) - - -An access control issue in the component print.php of Garage Management System v1.0 allows unauthenticated attackers to access data for all existing orders. - - -- [Live-Hack-CVE/CVE-2022-36638](https://github.com/Live-Hack-CVE/CVE-2022-36638) - -### CVE-2022-36639 (2022-09-02) - - -A stored cross-site scripting (XSS) vulnerability in /client.php of Garage Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter. - - -- [Live-Hack-CVE/CVE-2022-36639](https://github.com/Live-Hack-CVE/CVE-2022-36639) - -### CVE-2022-36640 (2022-09-02) - - -** DISPUTED ** influxData influxDB before v1.8.10 contains no authentication mechanism or controls, allowing unauthenticated attackers to execute arbitrary commands. NOTE: the CVE ID assignment is disputed because the vendor's documentation states "If InfluxDB is being deployed on a publicly accessible endpoint, we strongly recommend authentication be enabled. Otherwise the data will be publicly available to any unauthenticated user. The default settings do NOT enable authentication and authorization." - - -- [Live-Hack-CVE/CVE-2022-36640](https://github.com/Live-Hack-CVE/CVE-2022-36640) - -### CVE-2022-36647 (2022-09-02) - - -PKUVCL davs2 v1.6.205 was discovered to contain a global buffer overflow via the function parse_sequence_header() at source/common/header.cc:269. - - -- [Live-Hack-CVE/CVE-2022-36647](https://github.com/Live-Hack-CVE/CVE-2022-36647) - ### CVE-2022-36657 (2022-08-30) @@ -8808,30 +8918,6 @@ Library Management System v1.0 was discovered to contain a cross-site scripting - [Live-Hack-CVE/CVE-2022-36657](https://github.com/Live-Hack-CVE/CVE-2022-36657) -### CVE-2022-36674 (2022-08-31) - - -Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/view_schedule.php. - - -- [Live-Hack-CVE/CVE-2022-36674](https://github.com/Live-Hack-CVE/CVE-2022-36674) - -### CVE-2022-36675 (2022-08-31) - - -Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/manage_schedule.php. - - -- [Live-Hack-CVE/CVE-2022-36675](https://github.com/Live-Hack-CVE/CVE-2022-36675) - -### CVE-2022-36676 (2022-08-31) - - -Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/view_category.php. - - -- [Live-Hack-CVE/CVE-2022-36676](https://github.com/Live-Hack-CVE/CVE-2022-36676) - ### CVE-2022-36678 (2022-08-26) @@ -9104,6 +9190,46 @@ Library Management System v1.0 was discovered to contain a SQL injection vulnera - [Live-Hack-CVE/CVE-2022-36721](https://github.com/Live-Hack-CVE/CVE-2022-36721) +### CVE-2022-36722 (2022-08-18) + + +Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the title parameter at /librarian/history.php. + + +- [Live-Hack-CVE/CVE-2022-36722](https://github.com/Live-Hack-CVE/CVE-2022-36722) + +### CVE-2022-36725 (2022-08-18) + + +Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /student/dele.php. + + +- [Live-Hack-CVE/CVE-2022-36725](https://github.com/Live-Hack-CVE/CVE-2022-36725) + +### CVE-2022-36727 (2022-08-18) + + +Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /staff/delete.php. + + +- [Live-Hack-CVE/CVE-2022-36727](https://github.com/Live-Hack-CVE/CVE-2022-36727) + +### CVE-2022-36728 (2022-08-18) + + +Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php. + + +- [Live-Hack-CVE/CVE-2022-36728](https://github.com/Live-Hack-CVE/CVE-2022-36728) + +### CVE-2022-36729 (2022-08-18) + + +Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /librarian/del.php. + + +- [Live-Hack-CVE/CVE-2022-36729](https://github.com/Live-Hack-CVE/CVE-2022-36729) + ### CVE-2022-36730 (2022-08-30) @@ -9168,53 +9294,13 @@ LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerab - [Live-Hack-CVE/CVE-2022-36746](https://github.com/Live-Hack-CVE/CVE-2022-36746) -### CVE-2022-36749 (2022-08-30) +### CVE-2022-36923 (2022-08-10) -RPi-Jukebox-RFID v2.3.0 was discovered to contain a command injection vulnerability via the component /htdocs/utils/Files.php. This vulnerability is exploited via a crafted payload injected into the file name of an uploaded file. +Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external APIs. -- [Live-Hack-CVE/CVE-2022-36749](https://github.com/Live-Hack-CVE/CVE-2022-36749) - -### CVE-2022-36754 (2022-09-02) - - -Expense Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /Home/debit_credit_p. - - -- [Live-Hack-CVE/CVE-2022-36754](https://github.com/Live-Hack-CVE/CVE-2022-36754) - -### CVE-2022-36755 (2022-08-28) - - -D-Link DIR845L A1 contains a authentication vulnerability via an AUTHORIZED_GROUP=1 value, as demonstrated by a request for getcfg.php. - - -- [Live-Hack-CVE/CVE-2022-36755](https://github.com/Live-Hack-CVE/CVE-2022-36755) - -### CVE-2022-36756 (2022-08-28) - - -DIR845L A1 v1.00-v1.03 is vulnerable to command injection via /htdocs/upnpinc/gena.php. - - -- [Live-Hack-CVE/CVE-2022-36756](https://github.com/Live-Hack-CVE/CVE-2022-36756) - -### CVE-2022-36759 (2022-09-01) - - -Online Food Ordering System v1.0 was discovered to contain a SQL injection vulnerability via the component /dishes.php?res_id=. - - -- [Live-Hack-CVE/CVE-2022-36759](https://github.com/Live-Hack-CVE/CVE-2022-36759) - -### CVE-2022-36796 (2022-09-01) - - -Cross-Site Request Forgery (CSRF) vulnerability leading to Stored Cross-Site Scripting (XSS) in CallRail, Inc. CallRail Phone Call Tracking plugin <= 0.4.9 at WordPress. - - -- [Live-Hack-CVE/CVE-2022-36796](https://github.com/Live-Hack-CVE/CVE-2022-36796) +- [Live-Hack-CVE/CVE-2022-36923](https://github.com/Live-Hack-CVE/CVE-2022-36923) ### CVE-2022-36945 (2022-08-24) @@ -9224,61 +9310,53 @@ The Remote Keyless Entry (RKE) receiving unit on certain Mazda vehicles through - [Live-Hack-CVE/CVE-2022-36945](https://github.com/Live-Hack-CVE/CVE-2022-36945) -### CVE-2022-37021 (2022-08-31) +### CVE-2022-36947 (2022-08-18) -Apache Geode versions up to 1.12.5, 1.13.4 and 1.14.0 are vulnerable to a deserialization of untrusted data flaw when using JMX over RMI on Java 8. Any user still on Java 8 who wishes to protect against deserialization attacks involving JMX or RMI should upgrade to Apache Geode 1.15 and Java 11. If upgrading to Java 11 is not possible, then upgrade to Apache Geode 1.15 and specify "--J=-Dgeode.enableGlobalSerialFilter=true" when starting any Locators or Servers. Follow the documentation for details on specifying any user classes that may be serialized/deserialized with the "serializable-object-filter" configuration option. Using a global serial filter will impact performance. +Unsafe Parsing of a PNG tRNS chunk in FastStone Image Viewer through 7.5 results in a stack buffer overflow. -- [Live-Hack-CVE/CVE-2022-37021](https://github.com/Live-Hack-CVE/CVE-2022-37021) +- [Live-Hack-CVE/CVE-2022-36947](https://github.com/Live-Hack-CVE/CVE-2022-36947) -### CVE-2022-37022 (2022-08-31) +### CVE-2022-37024 (2022-08-09) -Apache Geode versions up to 1.12.2 and 1.13.2 are vulnerable to a deserialization of untrusted data flaw when using JMX over RMI on Java 11. Any user wishing to protect against deserialization attacks involving JMX or RMI should upgrade to Apache Geode 1.15. Use of 1.15 on Java 11 will automatically protect JMX over RMI against deserialization attacks. This should have no impact on performance since it only affects JMX/RMI which Gfsh uses to communicate with the JMX Manager which is hosted on a Locator. +Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 2022-07-29 through 2022-07-30 ( 125658, 126003, 126105, and 126120) allow authenticated users to make database changes that lead to remote code execution. -- [Live-Hack-CVE/CVE-2022-37022](https://github.com/Live-Hack-CVE/CVE-2022-37022) +- [Live-Hack-CVE/CVE-2022-37024](https://github.com/Live-Hack-CVE/CVE-2022-37024) -### CVE-2022-37023 (2022-08-31) +### CVE-2022-37025 (2022-08-18) -Apache Geode versions prior to 1.15.0 are vulnerable to a deserialization of untrusted data flaw when using REST API on Java 8 or Java 11. Any user wishing to protect against deserialization attacks involving REST APIs should upgrade to Apache Geode 1.15 and follow the documentation for details on enabling "validate-serializable-objects=true" and specifying any user classes that may be serialized/deserialized with "serializable-object-filter". Enabling "validate-serializable-objects" may impact performance. +An improper privilege management vulnerability in McAfee Security Scan Plus (MSS+) before 4.1.262.1 could allow a local user to modify a configuration file and perform a LOLBin (Living off the land) attack. This could result in the user gaining elevated permissions and being able to execute arbitrary code due to lack of an integrity check of the configuration file. -- [Live-Hack-CVE/CVE-2022-37023](https://github.com/Live-Hack-CVE/CVE-2022-37023) +- [Live-Hack-CVE/CVE-2022-37025](https://github.com/Live-Hack-CVE/CVE-2022-37025) -### CVE-2022-37053 (2022-08-28) +### CVE-2022-37041 (2022-08-11) -TRENDnet TEW733GR v1.03B01 is vulnerable to Command injection via /htdocs/upnpinc/gena.php. +An issue was discovered in ProxyServlet.java in the /proxy servlet in Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0. The value of the X-Forwarded-Host header overwrites the value of the Host header in proxied requests. The value of X-Forwarded-Host header is not checked against the whitelist of hosts that ZCS is allowed to proxy to (the zimbraProxyAllowedDomains setting). -- [Live-Hack-CVE/CVE-2022-37053](https://github.com/Live-Hack-CVE/CVE-2022-37053) +- [Live-Hack-CVE/CVE-2022-37041](https://github.com/Live-Hack-CVE/CVE-2022-37041) -### CVE-2022-37055 (2022-08-28) +### CVE-2022-37043 (2022-08-11) -D-Link Go-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 are vulnerable to Buffer Overflow via cgibin, hnap_main, +An issue was discovered in the webmail component in Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0. When using preauth, CSRF tokens are not checked on some POST endpoints. Thus, when an authenticated user views an attacker-controlled page, a request will be sent to the application that appears to be intended. The CSRF token is omitted from the request, but the request still succeeds. -- [Live-Hack-CVE/CVE-2022-37055](https://github.com/Live-Hack-CVE/CVE-2022-37055) +- [Live-Hack-CVE/CVE-2022-37043](https://github.com/Live-Hack-CVE/CVE-2022-37043) -### CVE-2022-37056 (2022-08-28) +### CVE-2022-37044 (2022-08-11) -D-Link GO-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 is vulnerable to Command Injection via /cgibin, hnap_main, +In Zimbra Collaboration Suite (ZCS) 8.8.15, the URL at /h/search?action accepts parameters called extra, title, and onload that are partially sanitised and lead to reflected XSS that allows executing arbitrary JavaScript on the victim's machine. -- [Live-Hack-CVE/CVE-2022-37056](https://github.com/Live-Hack-CVE/CVE-2022-37056) - -### CVE-2022-37057 (2022-08-28) - - -D-Link Go-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 are vulnerable to Command Injection via cgibin, ssdpcgi_main. - - -- [Live-Hack-CVE/CVE-2022-37057](https://github.com/Live-Hack-CVE/CVE-2022-37057) +- [Live-Hack-CVE/CVE-2022-37044](https://github.com/Live-Hack-CVE/CVE-2022-37044) ### CVE-2022-37059 (2022-08-29) @@ -9592,46 +9670,6 @@ Bluecms 1.6 has SQL injection in line 132 of admin/area.php - [Live-Hack-CVE/CVE-2022-37113](https://github.com/Live-Hack-CVE/CVE-2022-37113) -### CVE-2022-37122 (2022-08-31) - - -Carel pCOWeb HVAC BACnet Gateway 2.1.0, Firmware: A2.1.0 - B2.1.0, Application Software: 2.15.4A Software v16 13020200 suffers from an unauthenticated arbitrary file disclosure vulnerability. Input passed through the 'file' GET parameter through the 'logdownload.cgi' Bash script is not properly verified before being used to download log files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks. - - -- [Live-Hack-CVE/CVE-2022-37122](https://github.com/Live-Hack-CVE/CVE-2022-37122) - -### CVE-2022-37123 (2022-08-31) - - -D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi. - - -- [Live-Hack-CVE/CVE-2022-37123](https://github.com/Live-Hack-CVE/CVE-2022-37123) - -### CVE-2022-37128 (2022-08-31) - - -In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end. - - -- [Live-Hack-CVE/CVE-2022-37128](https://github.com/Live-Hack-CVE/CVE-2022-37128) - -### CVE-2022-37129 (2022-08-31) - - -D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand. After the user passes in the command parameter, it will be spliced into byte_4836B0 by snprintf, and finally doSystem(&byte_4836B0); will be executed, resulting in a command injection. - - -- [Live-Hack-CVE/CVE-2022-37129](https://github.com/Live-Hack-CVE/CVE-2022-37129) - -### CVE-2022-37130 (2022-08-31) - - -In D-Link DIR-816 A2_v1.10CNB04.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability - - -- [Live-Hack-CVE/CVE-2022-37130](https://github.com/Live-Hack-CVE/CVE-2022-37130) - ### CVE-2022-37133 (2022-08-22) @@ -9648,14 +9686,6 @@ D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/fo - [Live-Hack-CVE/CVE-2022-37134](https://github.com/Live-Hack-CVE/CVE-2022-37134) -### CVE-2022-37149 (2022-08-30) - - -WAVLINK WL-WN575A3 RPT75A3.V4300.201217 was discovered to contain a command injection vulnerability when operating the file adm.cgi. This vulnerability allows attackers to execute arbitrary commands via the username parameter. - - -- [Live-Hack-CVE/CVE-2022-37149](https://github.com/Live-Hack-CVE/CVE-2022-37149) - ### CVE-2022-37150 (2022-08-26) @@ -9728,22 +9758,6 @@ Claroline 13.5.7 and prior is vulnerable to Cross Site Scripting (XSS). An attac - [Live-Hack-CVE/CVE-2022-37162](https://github.com/Live-Hack-CVE/CVE-2022-37162) -### CVE-2022-37172 (2022-08-30) - - -Incorrect access control in the install directory (C:\msys64) of Msys2 v20220603 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory. - - -- [Live-Hack-CVE/CVE-2022-37172](https://github.com/Live-Hack-CVE/CVE-2022-37172) - -### CVE-2022-37173 (2022-08-30) - - -An issue in the installer of gvim 9.0.0000 allows authenticated attackers to execute arbitrary code via a binary hijacking attack on C:\Program.exe. - - -- [Live-Hack-CVE/CVE-2022-37173](https://github.com/Live-Hack-CVE/CVE-2022-37173) - ### CVE-2022-37175 (2022-08-19) @@ -9752,14 +9766,6 @@ Tenda ac15 firmware V15.03.05.18 httpd server has stack buffer overflow in /gofo - [Live-Hack-CVE/CVE-2022-37175](https://github.com/Live-Hack-CVE/CVE-2022-37175) -### CVE-2022-37176 (2022-08-30) - - -Tenda AC6(AC1200) v5.0 Firmware v02.03.01.114 and below contains a vulnerability which allows attackers to remove the Wi-Fi password and force the device into open security mode via a crafted packet sent to goform/setWizard. - - -- [Live-Hack-CVE/CVE-2022-37176](https://github.com/Live-Hack-CVE/CVE-2022-37176) - ### CVE-2022-37178 (2022-08-24) @@ -9776,22 +9782,6 @@ An issue was discovered in 72crm 9.0. There is a SQL Injection vulnerability in - [Live-Hack-CVE/CVE-2022-37181](https://github.com/Live-Hack-CVE/CVE-2022-37181) -### CVE-2022-37183 (2022-08-31) - - -Piwigo 12.3.0 is vulnerable to Cross Site Scripting (XSS) via /search/1940/created-monthly-list. - - -- [Live-Hack-CVE/CVE-2022-37183](https://github.com/Live-Hack-CVE/CVE-2022-37183) - -### CVE-2022-37184 (2022-08-31) - - -The application manage_website.php on Garage Management System 1.0 is vulnerable to Shell File Upload. The already authenticated malicious user, can upload a dangerous RCE or LCE exploit file. - - -- [Live-Hack-CVE/CVE-2022-37184](https://github.com/Live-Hack-CVE/CVE-2022-37184) - ### CVE-2022-37199 (2022-08-23) @@ -9808,14 +9798,6 @@ JFinal CMS 5.1.0 is vulnerable to SQL Injection via /jfinal_cms/system/role/list - [Live-Hack-CVE/CVE-2022-37223](https://github.com/Live-Hack-CVE/CVE-2022-37223) -### CVE-2022-37237 (2022-08-30) - - -An attacker can send malicious RTMP requests to make the ZLMediaKit server crash remotely. Affected version is below commit 7d8b212a3c3368bc2f6507cb74664fc419eb9327. - - -- [Live-Hack-CVE/CVE-2022-37237](https://github.com/Live-Hack-CVE/CVE-2022-37237) - ### CVE-2022-37238 (2022-08-25) @@ -9880,14 +9862,6 @@ MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cr - [Live-Hack-CVE/CVE-2022-37245](https://github.com/Live-Hack-CVE/CVE-2022-37245) -### CVE-2022-37253 (2022-09-06) - - -Persistent cross-site scripting (XSS) in Crime Reporting System 1.0 allows a remote attacker to introduce arbitary Javascript via manipulation of an unsanitized POST parameter - - -- [Live-Hack-CVE/CVE-2022-37253](https://github.com/Live-Hack-CVE/CVE-2022-37253) - ### CVE-2022-37254 (2022-08-19) @@ -10000,13 +9974,29 @@ SQL injection vulnerability in the Exment ((PHP8) exceedone/exment v5.0.2 and ea - [Live-Hack-CVE/CVE-2022-37333](https://github.com/Live-Hack-CVE/CVE-2022-37333) -### CVE-2022-37344 (2022-09-06) +### CVE-2022-37393 (2022-08-16) -Missing Access Control vulnerability in PHP Crafts Accommodation System plugin <= 1.0.1 at WordPress. +Zimbra's sudo configuration permits the zimbra user to execute the zmslapd binary as root with arbitrary parameters. As part of its intended functionality, zmslapd can load a user-defined configuration file, which includes plugins in the form of .so files, which also execute as root. -- [Live-Hack-CVE/CVE-2022-37344](https://github.com/Live-Hack-CVE/CVE-2022-37344) +- [Live-Hack-CVE/CVE-2022-37393](https://github.com/Live-Hack-CVE/CVE-2022-37393) + +### CVE-2022-37397 (2022-08-12) + + +An issue was discovered in the YugabyteDB 2.6.1 when using LDAP-based authentication in YCQL with Microsoft’s Active Directory. When anonymous or unauthenticated LDAP binding is enabled, it allows bypass of authentication with an empty password. + + +- [Live-Hack-CVE/CVE-2022-37397](https://github.com/Live-Hack-CVE/CVE-2022-37397) + +### CVE-2022-37400 (2022-08-13) + + +Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where the required initialization vector for encryption was always the same which weakens the security of the encryption making them vulnerable if an attacker has access to the user's configuration data. This issue affects: Apache OpenOffice versions prior to 4.1.13. Reference: CVE-2022-26306 - LibreOffice + + +- [Live-Hack-CVE/CVE-2022-37400](https://github.com/Live-Hack-CVE/CVE-2022-37400) ### CVE-2022-37418 (2022-08-24) @@ -10016,29 +10006,53 @@ The Remote Keyless Entry (RKE) receiving unit on certain Nissan, Kia, and Hyunda - [Live-Hack-CVE/CVE-2022-37418](https://github.com/Live-Hack-CVE/CVE-2022-37418) -### CVE-2022-37431 (2022-08-05) +### CVE-2022-37422 (2022-08-18) -** DISPUTED ** A Reflected Cross-site scripting (XSS) issue was discovered in dotCMS Core through 22.06. This occurs in the admin portal when the configuration has XSS_PROTECTION_ENABLED=false. NOTE: the vendor disputes this because the current product behavior, in effect, has XSS_PROTECTION_ENABLED=true in all configurations. +Payara through 5.2022.2 allows directory traversal without authentication. This affects Payara Server, Payara Micro, and Payara Server Embedded. -- [Live-Hack-CVE/CVE-2022-37431](https://github.com/Live-Hack-CVE/CVE-2022-37431) +- [Live-Hack-CVE/CVE-2022-37422](https://github.com/Live-Hack-CVE/CVE-2022-37422) -### CVE-2022-37458 (2022-09-02) +### CVE-2022-37423 (2022-08-12) -Discourse through 2.8.7 allows admins to send invitations to arbitrary email addresses at an unlimited rate. +Neo4j APOC (Awesome Procedures on Cypher) before 4.3.0.7 and 4.x before 4.4.0.8 allows Directory Traversal to sibling directories via apoc.log.stream. -- [Live-Hack-CVE/CVE-2022-37458](https://github.com/Live-Hack-CVE/CVE-2022-37458) +- [Live-Hack-CVE/CVE-2022-37423](https://github.com/Live-Hack-CVE/CVE-2022-37423) -### CVE-2022-37679 (2022-09-02) +### CVE-2022-37437 (2022-08-16) -Miniblog.Core v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /blog/edit. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Excerpt field. +When using Ingest Actions to configure a destination that resides on Amazon Simple Storage Service (S3) in Splunk Web, TLS certificate validation is not correctly performed and tested for the destination. The vulnerability only affects connections between Splunk Enterprise and an Ingest Actions Destination through Splunk Web and only applies to environments that have configured TLS certificate validation. It does not apply to Destinations configured directly in the outputs.conf configuration file. The vulnerability affects Splunk Enterprise version 9.0.0 and does not affect versions below 9.0.0, including the 8.1.x and 8.2.x versions. -- [Live-Hack-CVE/CVE-2022-37679](https://github.com/Live-Hack-CVE/CVE-2022-37679) +- [Live-Hack-CVE/CVE-2022-37437](https://github.com/Live-Hack-CVE/CVE-2022-37437) + +### CVE-2022-37438 (2022-08-16) + + +In Splunk Enterprise versions in the following table, an authenticated user can craft a dashboard that could potentially leak information (for example, username, email, and real name) about Splunk users, when visited by another user through the drilldown component. The vulnerability requires user access to create and share dashboards using Splunk Web. + + +- [Live-Hack-CVE/CVE-2022-37438](https://github.com/Live-Hack-CVE/CVE-2022-37438) + +### CVE-2022-37439 (2022-08-16) + + +In Splunk Enterprise and Universal Forwarder versions in the following table, indexing a specially crafted ZIP file using the file monitoring input can result in a crash of the application. Attempts to restart the application would result in a crash and would require manually removing the malformed file. + + +- [Live-Hack-CVE/CVE-2022-37439](https://github.com/Live-Hack-CVE/CVE-2022-37439) + +### CVE-2022-37459 (2022-08-17) + + +Ampere Altra devices before 1.08g and Ampere Altra Max devices before 2.05a allow attackers to control the predictions for return addresses and potentially hijack code flow to execute arbitrary code via a side-channel attack, aka a "Retbleed" issue. + + +- [Live-Hack-CVE/CVE-2022-37459](https://github.com/Live-Hack-CVE/CVE-2022-37459) ### CVE-2022-37706 (2022-12-25) @@ -10048,6 +10062,38 @@ enlightenment_sys in Enlightenment before 0.25.4 allows local users to gain priv - [Live-Hack-CVE/CVE-2022-37706](https://github.com/Live-Hack-CVE/CVE-2022-37706) +### CVE-2022-37768 (2022-08-18) + + +libjpeg commit 281daa9 was discovered to contain an infinite loop via the component Frame::ParseTrailer. + + +- [Live-Hack-CVE/CVE-2022-37768](https://github.com/Live-Hack-CVE/CVE-2022-37768) + +### CVE-2022-37769 (2022-08-18) + + +libjpeg commit 281daa9 was discovered to contain a segmentation fault via HuffmanDecoder::Get at huffmandecoder.hpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. + + +- [Live-Hack-CVE/CVE-2022-37769](https://github.com/Live-Hack-CVE/CVE-2022-37769) + +### CVE-2022-37770 (2022-08-18) + + +libjpeg commit 281daa9 was discovered to contain a segmentation fault via LineMerger::GetNextLowpassLine at linemerger.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. + + +- [Live-Hack-CVE/CVE-2022-37770](https://github.com/Live-Hack-CVE/CVE-2022-37770) + +### CVE-2022-37781 (2022-08-16) + + +fdkaac v1.0.3 was discovered to contain a heap buffer overflow via __interceptor_memcpy.part.46 at /sanitizer_common/sanitizer_common_interceptors.inc. + + +- [Live-Hack-CVE/CVE-2022-37781](https://github.com/Live-Hack-CVE/CVE-2022-37781) + ### CVE-2022-37798 (2022-08-25) @@ -10264,46 +10310,6 @@ Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the shareSp - [Live-Hack-CVE/CVE-2022-37824](https://github.com/Live-Hack-CVE/CVE-2022-37824) -### CVE-2022-37839 (2022-09-06) - - -TOTOLINK A860R V4.1.2cu.5182_B20201027 is vulnerable to Buffer Overflow via Cstecgi.cgi. - - -- [Live-Hack-CVE/CVE-2022-37839](https://github.com/Live-Hack-CVE/CVE-2022-37839) - -### CVE-2022-37840 (2022-09-06) - - -In TOTOLINK A860R V4.1.2cu.5182_B20201027, the main function in downloadfile.cgi has a buffer overflow vulnerability. - - -- [Live-Hack-CVE/CVE-2022-37840](https://github.com/Live-Hack-CVE/CVE-2022-37840) - -### CVE-2022-37841 (2022-09-06) - - -In TOTOLINK A860R V4.1.2cu.5182_B20201027 there is a hard coded password for root in /etc/shadow.sample. - - -- [Live-Hack-CVE/CVE-2022-37841](https://github.com/Live-Hack-CVE/CVE-2022-37841) - -### CVE-2022-37842 (2022-09-06) - - -In TOTOLINK A860R V4.1.2cu.5182_B20201027, the parameters in infostat.cgi are not filtered, causing a buffer overflow vulnerability. - - -- [Live-Hack-CVE/CVE-2022-37842](https://github.com/Live-Hack-CVE/CVE-2022-37842) - -### CVE-2022-37843 (2022-09-06) - - -In TOTOLINK A860R V4.1.2cu.5182_B20201027 in cstecgi.cgi, the acquired parameters are directly put into the system for execution without filtering, resulting in a command injection vulnerability. - - -- [Live-Hack-CVE/CVE-2022-37843](https://github.com/Live-Hack-CVE/CVE-2022-37843) - ### CVE-2022-37952 (2022-08-25) @@ -10344,14 +10350,6 @@ Stored cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5. - [Live-Hack-CVE/CVE-2022-38089](https://github.com/Live-Hack-CVE/CVE-2022-38089) -### CVE-2022-38116 (2022-08-30) - - -Le-yan Personnel and Salary Management System has hard-coded database account and password within the website source code. An unauthenticated remote attacker can access, modify system data or disrupt service. - - -- [Live-Hack-CVE/CVE-2022-38116](https://github.com/Live-Hack-CVE/CVE-2022-38116) - ### CVE-2022-38132 (2022-08-23) @@ -10368,22 +10366,6 @@ HashiCorp Consul Template up to 0.27.2, 0.28.2, and 0.29.1 may expose the conten - [Live-Hack-CVE/CVE-2022-38149](https://github.com/Live-Hack-CVE/CVE-2022-38149) -### CVE-2022-38152 (2022-08-31) - - -An issue was discovered in wolfSSL before 5.5.0. When a TLS 1.3 client connects to a wolfSSL server and SSL_clear is called on its session, the server crashes with a segmentation fault. This occurs in the second session, which is created through TLS session resumption and reuses the initial struct WOLFSSL. If the server reuses the previous session structure (struct WOLFSSL) by calling wolfSSL_clear(WOLFSSL* ssl) on it, the next received Client Hello (that resumes the previous session) crashes the server. Note that this bug is only triggered when resuming sessions using TLS session resumption. Only servers that use wolfSSL_clear instead of the recommended SSL_free; SSL_new sequence are affected. Furthermore, wolfSSL_clear is part of wolfSSL's compatibility layer and is not enabled by default. It is not part of wolfSSL's native API. - - -- [Live-Hack-CVE/CVE-2022-38152](https://github.com/Live-Hack-CVE/CVE-2022-38152) - -### CVE-2022-38153 (2022-08-31) - - -An issue was discovered in wolfSSL before 5.5.0 (when --enable-session-ticket is used); however, only version 5.3.0 is exploitable. Man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects a large ticket (more than 256 bytes) into a NewSessionTicket message in a TLS 1.2 handshake, and the client has a non-empty session cache, the session cache frees a pointer that points to unallocated memory, causing the client to crash with a "free(): invalid pointer" message. NOTE: It is likely that this is also exploitable during TLS 1.3 handshakes between a client and a malicious server. With TLS 1.3, it is not possible to exploit this as a man-in-the-middle. - - -- [Live-Hack-CVE/CVE-2022-38153](https://github.com/Live-Hack-CVE/CVE-2022-38153) - ### CVE-2022-38172 (2022-08-23) @@ -10392,6 +10374,62 @@ ServiceNow through San Diego Patch 3 allows XSS via the name field during creati - [Live-Hack-CVE/CVE-2022-38172](https://github.com/Live-Hack-CVE/CVE-2022-38172) +### CVE-2022-38184 (2022-08-16) + + +There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs. + + +- [Live-Hack-CVE/CVE-2022-38184](https://github.com/Live-Hack-CVE/CVE-2022-38184) + +### CVE-2022-38186 (2022-08-15) + + +There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser. + + +- [Live-Hack-CVE/CVE-2022-38186](https://github.com/Live-Hack-CVE/CVE-2022-38186) + +### CVE-2022-38187 (2022-08-15) + + +Prior to version 10.9.0, the sharing/rest/content/features/analyze endpoint is always accessible to anonymous users, which could allow an unauthenticated attacker to induce Esri Portal for ArcGIS to read arbitrary URLs. + + +- [Live-Hack-CVE/CVE-2022-38187](https://github.com/Live-Hack-CVE/CVE-2022-38187) + +### CVE-2022-38188 (2022-08-15) + + +There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser. + + +- [Live-Hack-CVE/CVE-2022-38188](https://github.com/Live-Hack-CVE/CVE-2022-38188) + +### CVE-2022-38190 (2022-08-15) + + +A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS configurable apps may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser + + +- [Live-Hack-CVE/CVE-2022-38190](https://github.com/Live-Hack-CVE/CVE-2022-38190) + +### CVE-2022-38191 (2022-08-15) + + +There is an HTML injection issue in Esri Portal for ArcGIS versions 10.9.0 and below which may allow a remote, authenticated attacker to inject HTML into some locations in the home application. + + +- [Live-Hack-CVE/CVE-2022-38191](https://github.com/Live-Hack-CVE/CVE-2022-38191) + +### CVE-2022-38192 (2022-08-16) + + +A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser. + + +- [Live-Hack-CVE/CVE-2022-38192](https://github.com/Live-Hack-CVE/CVE-2022-38192) + ### CVE-2022-38193 (2022-08-16) @@ -10400,13 +10438,157 @@ There is a code injection vulnerability in Esri Portal for ArcGIS versions 10.8. - [Live-Hack-CVE/CVE-2022-38193](https://github.com/Live-Hack-CVE/CVE-2022-38193) -### CVE-2022-38367 (2022-09-05) +### CVE-2022-38194 (2022-08-16) -The Netic User Export add-on before 2.0.6 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all users from Jira by making an HTTP request to the affected endpoint. +In Esri Portal for ArcGIS versions 10.8.1, a system property is not properly encrypted. This may lead to a local user reading sensitive information from a properties file. -- [Live-Hack-CVE/CVE-2022-38367](https://github.com/Live-Hack-CVE/CVE-2022-38367) +- [Live-Hack-CVE/CVE-2022-38194](https://github.com/Live-Hack-CVE/CVE-2022-38194) + +### CVE-2022-38216 (2022-08-15) + + +An integer overflow exists in Mapbox's closed source gl-native library prior to version 10.6.1, which is bundled with multiple Mapbox products including open source libraries. The overflow is caused by large image height and width values when creating a new Image and allows for out of bounds writes, potentially crashing the Mapbox process. + + +- [Live-Hack-CVE/CVE-2022-38216](https://github.com/Live-Hack-CVE/CVE-2022-38216) + +### CVE-2022-38221 (2022-08-15) + + +A buffer overflow in the FTcpListener thread in The Isle Evrima (the dedicated server on Windows and Linux) 0.9.88.07 before 2022-08-12 allows a remote attacker to crash any server with an accessible RCON port, or possibly execute arbitrary code. + + +- [Live-Hack-CVE/CVE-2022-38221](https://github.com/Live-Hack-CVE/CVE-2022-38221) + +### CVE-2022-38223 (2022-08-15) + + +There is an out-of-bounds write in checkType located in etc.c in w3m 0.5.3. It can be triggered by sending a crafted HTML file to the w3m binary. It allows an attacker to cause Denial of Service or possibly have unspecified other impact. + + +- [Live-Hack-CVE/CVE-2022-38223](https://github.com/Live-Hack-CVE/CVE-2022-38223) + +### CVE-2022-38227 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a stack overflow via __asan_memcpy at asan_interceptors_memintrinsics.cpp. + + +- [Live-Hack-CVE/CVE-2022-38227](https://github.com/Live-Hack-CVE/CVE-2022-38227) + +### CVE-2022-38228 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a heap-buffer overflow via DCTStream::transformDataUnit at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-38228](https://github.com/Live-Hack-CVE/CVE-2022-38228) + +### CVE-2022-38230 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a floating point exception (FPE) via DCTStream::decodeImage() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-38230](https://github.com/Live-Hack-CVE/CVE-2022-38230) + +### CVE-2022-38231 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a heap-buffer overflow via DCTStream::getChar() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-38231](https://github.com/Live-Hack-CVE/CVE-2022-38231) + +### CVE-2022-38233 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a segmentation violation via DCTStream::readMCURow() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-38233](https://github.com/Live-Hack-CVE/CVE-2022-38233) + +### CVE-2022-38234 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a segmentation violation via Lexer::getObj(Object*) at /xpdf/Lexer.cc. + + +- [Live-Hack-CVE/CVE-2022-38234](https://github.com/Live-Hack-CVE/CVE-2022-38234) + +### CVE-2022-38235 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a segmentation violation via DCTStream::getChar() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-38235](https://github.com/Live-Hack-CVE/CVE-2022-38235) + +### CVE-2022-38236 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a global-buffer overflow via Lexer::getObj(Object*) at /xpdf/Lexer.cc. + + +- [Live-Hack-CVE/CVE-2022-38236](https://github.com/Live-Hack-CVE/CVE-2022-38236) + +### CVE-2022-38237 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a heap-buffer overflow via DCTStream::readScan() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-38237](https://github.com/Live-Hack-CVE/CVE-2022-38237) + +### CVE-2022-38238 (2022-08-16) + + +XPDF commit ffaf11c was discovered to contain a heap-buffer overflow via DCTStream::lookChar() at /xpdf/Stream.cc. + + +- [Live-Hack-CVE/CVE-2022-38238](https://github.com/Live-Hack-CVE/CVE-2022-38238) + +### CVE-2022-38357 (2022-08-15) + + +Improper neutralization of special elements leaves the Eyes of Network Web application vulnerable to an iFrame injection attack, via the url parameter of /module/module_frame/index.php. + + +- [Live-Hack-CVE/CVE-2022-38357](https://github.com/Live-Hack-CVE/CVE-2022-38357) + +### CVE-2022-38358 (2022-08-15) + + +Improper neutralization of input during web page generation leaves the Eyes of Network web application vulnerable to cross-site scripting attacks at /module/admin_notifiers/rules.php and /module/report_event/indext.php via the parameters rule_notification, rule_name, and rule_name_old, and at /module/admin_user/add_modify_user.php via the parameters user_name and user_email. + + +- [Live-Hack-CVE/CVE-2022-38358](https://github.com/Live-Hack-CVE/CVE-2022-38358) + +### CVE-2022-38359 (2022-08-15) + + +Cross-site request forgery attacks can be carried out against the Eyes of Network web application, due to an absence of adequate protections. An attacker can, for instance, delete the admin user by directing an authenticated user to the URL https://<target-address>/module/admin_user/index.php?DataTables_Table_0_length=10&user_selected%5B%5D=1&user_mgt_list=delete_user&action=submit by means of a crafted link. + + +- [Live-Hack-CVE/CVE-2022-38359](https://github.com/Live-Hack-CVE/CVE-2022-38359) + +### CVE-2022-38362 (2022-08-16) + + +Apache Airflow Docker's Provider prior to 3.0.0 shipped with an example DAG that was vulnerable to (authenticated) remote code exploit of code on the Airflow worker host. + + +- [Live-Hack-CVE/CVE-2022-38362](https://github.com/Live-Hack-CVE/CVE-2022-38362) + +### CVE-2022-38368 (2022-08-15) + + +An issue was discovered in Aviatrix Gateway before 6.6.5712 and 6.7.x before 6.7.1376. Because Gateway API functions mishandle authentication, an authenticated VPN user can inject arbitrary commands. + + +- [Live-Hack-CVE/CVE-2022-38368](https://github.com/Live-Hack-CVE/CVE-2022-38368) ### CVE-2022-38392 (2022-08-17) @@ -10432,22 +10614,6 @@ Rhonabwy 0.9.99 through 1.1.x before 1.1.7 doesn't check the RSA private key len - [Live-Hack-CVE/CVE-2022-38493](https://github.com/Live-Hack-CVE/CVE-2022-38493) -### CVE-2022-38510 (2022-08-28) - - -Tenda_TX9pro V22.03.02.10 was discovered to contain a buffer overflow via the component httpd/SetNetControlList. - - -- [Live-Hack-CVE/CVE-2022-38510](https://github.com/Live-Hack-CVE/CVE-2022-38510) - -### CVE-2022-38511 (2022-08-28) - - -TOTOLINK A810R V5.9c.4050_B20190424 was discovered to contain a command injection vulnerability via the component downloadFile.cgi. - - -- [Live-Hack-CVE/CVE-2022-38511](https://github.com/Live-Hack-CVE/CVE-2022-38511) - ### CVE-2022-38555 (2022-08-28) @@ -10456,14 +10622,6 @@ Linksys E1200 v1.0.04 is vulnerable to Buffer Overflow via ej_get_web_page_name. - [Live-Hack-CVE/CVE-2022-38555](https://github.com/Live-Hack-CVE/CVE-2022-38555) -### CVE-2022-38556 (2022-08-28) - - -Trendnet TEW733GR v1.03B01 contains a Static Default Credential vulnerability in /etc/init0.d/S80telnetd.sh. - - -- [Live-Hack-CVE/CVE-2022-38556](https://github.com/Live-Hack-CVE/CVE-2022-38556) - ### CVE-2022-38557 (2022-08-28) @@ -10552,14 +10710,6 @@ Tenda M3 V1.0.0.12(4856) was discovered to contain a buffer overflow in the func - [Live-Hack-CVE/CVE-2022-38571](https://github.com/Live-Hack-CVE/CVE-2022-38571) -### CVE-2022-38625 (2022-08-29) - - -** DISPUTED ** Patlite NH-FB v1.46 and below was discovered to contain insufficient firmware validation during the upgrade firmware file upload process. This vulnerability allows authenticated attackers to create and upload their own custom-built firmware and inject malicious code. NOTE: the vendor's position is that this is a design choice, not a vulnerability. - - -- [Live-Hack-CVE/CVE-2022-38625](https://github.com/Live-Hack-CVE/CVE-2022-38625) - ### CVE-2022-38663 (2022-08-23) @@ -10584,134 +10734,6 @@ Jenkins CollabNet Plugins Plugin 2.0.8 and earlier stores a RabbitMQ password un - [Live-Hack-CVE/CVE-2022-38665](https://github.com/Live-Hack-CVE/CVE-2022-38665) -### CVE-2022-38772 (2022-08-29) - - -Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 125658, 126003, 126105, and 126120 allow authenticated users to make database changes that lead to remote code execution in the NMAP feature. - - -- [Live-Hack-CVE/CVE-2022-38772](https://github.com/Live-Hack-CVE/CVE-2022-38772) - -### CVE-2022-38790 (2022-09-01) - - -Weave GitOps Enterprise before 0.9.0-rc.5 has a cross-site scripting (XSS) bug allowing a malicious user to inject a javascript: link in the UI. When clicked by a victim user, the script will execute with the victim's permission. The exposure appears in Weave GitOps Enterprise UI via a GitopsCluster dashboard link. An annotation can be added to a GitopsCluster custom resource. - - -- [Live-Hack-CVE/CVE-2022-38790](https://github.com/Live-Hack-CVE/CVE-2022-38790) - -### CVE-2022-38792 (2022-08-27) - - -The exotel (aka exotel-py) package in PyPI as of 0.1.6 includes a code execution backdoor inserted by a third party. - - -- [Live-Hack-CVE/CVE-2022-38792](https://github.com/Live-Hack-CVE/CVE-2022-38792) - -### CVE-2022-38794 (2022-08-27) - - -Zaver through 2020-12-15 allows directory traversal via the GET /.. substring. - - -- [Live-Hack-CVE/CVE-2022-38794](https://github.com/Live-Hack-CVE/CVE-2022-38794) - -### CVE-2022-38812 (2022-08-31) - - -AeroCMS 0.1.1 is vulnerable to SQL Injection via the author parameter. - - -- [Live-Hack-CVE/CVE-2022-38812](https://github.com/Live-Hack-CVE/CVE-2022-38812) - -### CVE-2022-39047 (2022-08-31) - - -Freeciv before 2.6.7 and before 3.0.3 is prone to a buffer overflow vulnerability in the Modpack Installer utility's handling of the modpack URL. - - -- [Live-Hack-CVE/CVE-2022-39047](https://github.com/Live-Hack-CVE/CVE-2022-39047) - -### CVE-2022-39049 (2022-09-05) - - -An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. - - -- [Live-Hack-CVE/CVE-2022-39049](https://github.com/Live-Hack-CVE/CVE-2022-39049) - -### CVE-2022-39050 (2022-09-05) - - -An attacker who is logged into OTRS as an admin user may manipulate customer URL field to store JavaScript code to be run later by any other agent when clicking the customer URL link. Then the stored JavaScript is executed in the context of OTRS. The same issue applies for the usage of external data sources e.g. database or ldap - - -- [Live-Hack-CVE/CVE-2022-39050](https://github.com/Live-Hack-CVE/CVE-2022-39050) - -### CVE-2022-39051 (2022-09-05) - - -Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party package - - -- [Live-Hack-CVE/CVE-2022-39051](https://github.com/Live-Hack-CVE/CVE-2022-39051) - -### CVE-2022-39189 (2022-09-02) - - -An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations. - - -- [Live-Hack-CVE/CVE-2022-39189](https://github.com/Live-Hack-CVE/CVE-2022-39189) - -### CVE-2022-39194 (2022-09-02) - - -An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were performed. - - -- [Live-Hack-CVE/CVE-2022-39194](https://github.com/Live-Hack-CVE/CVE-2022-39194) - -### CVE-2022-39828 (2022-09-04) - - -sign_pFwInfo in Samsung mTower through 0.3.0 has a missing check on the return value of EC_KEY_set_private_key, leading to a denial of service. - - -- [Live-Hack-CVE/CVE-2022-39828](https://github.com/Live-Hack-CVE/CVE-2022-39828) - -### CVE-2022-39829 (2022-09-04) - - -There is a NULL pointer dereference in aes256_encrypt in Samsung mTower through 0.3.0 due to a missing check on the return value of EVP_CIPHER_CTX_new. - - -- [Live-Hack-CVE/CVE-2022-39829](https://github.com/Live-Hack-CVE/CVE-2022-39829) - -### CVE-2022-39830 (2022-09-04) - - -sign_pFwInfo in Samsung mTower through 0.3.0 has a missing check on the return value of EC_KEY_set_public_key_affine_coordinates, leading to a denial of service. - - -- [Live-Hack-CVE/CVE-2022-39830](https://github.com/Live-Hack-CVE/CVE-2022-39830) - -### CVE-2022-39839 (2022-09-05) - - -Cotonti Siena 0.9.20 allows admins to conduct stored XSS attacks via a forum post. - - -- [Live-Hack-CVE/CVE-2022-39839](https://github.com/Live-Hack-CVE/CVE-2022-39839) - -### CVE-2022-39840 (2022-09-05) - - -Cotonti Siena 0.9.20 allows admins to conduct stored XSS attacks via a direct message (DM). - - -- [Live-Hack-CVE/CVE-2022-39840](https://github.com/Live-Hack-CVE/CVE-2022-39840) - ### CVE-2022-40005 (2022-12-25) @@ -10720,14 +10742,6 @@ Intelbras WiFiber 120AC inMesh before 1-1-220826 allows command injection by aut - [Live-Hack-CVE/CVE-2022-40005](https://github.com/Live-Hack-CVE/CVE-2022-40005) -### CVE-2022-40110 (2022-09-06) - - -TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable to Buffer Overflow via /bin/boa. - - -- [Live-Hack-CVE/CVE-2022-40110](https://github.com/Live-Hack-CVE/CVE-2022-40110) - ### CVE-2022-41317 (2022-12-25) @@ -10770,6 +10784,46 @@ A race condition was addressed with additional validation. This issue is fixed i ## 2021 +### CVE-2021-0153 (2022-05-12) + + +Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2021-0153](https://github.com/Live-Hack-CVE/CVE-2021-0153) + +### CVE-2021-0154 (2022-05-12) + + +Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2021-0154](https://github.com/Live-Hack-CVE/CVE-2021-0154) + +### CVE-2021-0155 (2022-05-12) + + +Unchecked return value in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2021-0155](https://github.com/Live-Hack-CVE/CVE-2021-0155) + +### CVE-2021-0159 (2022-05-12) + + +Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2021-0159](https://github.com/Live-Hack-CVE/CVE-2021-0159) + +### CVE-2021-0189 (2022-05-12) + + +Use of out-of-range pointer offset in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2021-0189](https://github.com/Live-Hack-CVE/CVE-2021-0189) + ### CVE-2021-0204 (2021-01-15) @@ -11170,6 +11224,14 @@ A vulnerability in the fabric infrastructure file system access control of Cisco - [Live-Hack-CVE/CVE-2021-1583](https://github.com/Live-Hack-CVE/CVE-2021-1583) +### CVE-2021-1585 (2021-07-08) + + +A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher could allow an unauthenticated, remote attacker to execute arbitrary code on a user's operating system. This vulnerability is due to a lack of proper signature verification for specific code exchanged between the ASDM and the Launcher. An attacker could exploit this vulnerability by leveraging a man-in-the-middle position on the network to intercept the traffic between the Launcher and the ASDM and then inject arbitrary code. A successful exploit could allow the attacker to execute arbitrary code on the user's operating system with the level of privileges assigned to the ASDM Launcher. A successful exploit may require the attacker to perform a social engineering attack to persuade the user to initiate communication from the Launcher to the ASDM. + + +- [Live-Hack-CVE/CVE-2021-1585](https://github.com/Live-Hack-CVE/CVE-2021-1585) + ### CVE-2021-1589 (2021-09-22) @@ -12286,7 +12348,6 @@ D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to - [HadiMed/DSL-2750U-Full-chain](https://github.com/HadiMed/DSL-2750U-Full-chain) -- [Live-Hack-CVE/CVE-2021-3707](https://github.com/Live-Hack-CVE/CVE-2021-3707) ### CVE-2021-3714 (2022-08-23) @@ -13211,6 +13272,14 @@ In Weidmüller u-controls and IoT-Gateways in versions up to 1.12.1 a network po - [Live-Hack-CVE/CVE-2021-20999](https://github.com/Live-Hack-CVE/CVE-2021-20999) +### CVE-2021-21012 (2021-01-13) + + +Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object vulnerability (IDOR) in the checkout module. Successful exploitation could lead to sensitive information disclosure. + + +- [Live-Hack-CVE/CVE-2021-21012](https://github.com/Live-Hack-CVE/CVE-2021-21012) + ### CVE-2021-21014 (2021-02-11) @@ -13235,6 +13304,14 @@ Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earl - [Live-Hack-CVE/CVE-2021-21020](https://github.com/Live-Hack-CVE/CVE-2021-21020) +### CVE-2021-21022 (2021-02-11) + + +Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object reference (IDOR) in the product module. Successful exploitation could lead to unauthorized access to restricted resources. + + +- [Live-Hack-CVE/CVE-2021-21022](https://github.com/Live-Hack-CVE/CVE-2021-21022) + ### CVE-2021-21026 (2021-02-11) @@ -13259,6 +13336,46 @@ Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 - [Live-Hack-CVE/CVE-2021-21045](https://github.com/Live-Hack-CVE/CVE-2021-21045) +### CVE-2021-21046 (2021-02-11) + + +Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2021-21046](https://github.com/Live-Hack-CVE/CVE-2021-21046) + +### CVE-2021-21048 (2021-02-11) + + +Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file + + +- [Live-Hack-CVE/CVE-2021-21048](https://github.com/Live-Hack-CVE/CVE-2021-21048) + +### CVE-2021-21058 (2021-02-11) + + +Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2021-21058](https://github.com/Live-Hack-CVE/CVE-2021-21058) + +### CVE-2021-21059 (2021-02-11) + + +Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2021-21059](https://github.com/Live-Hack-CVE/CVE-2021-21059) + +### CVE-2021-21062 (2021-02-11) + + +Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. + + +- [Live-Hack-CVE/CVE-2021-21062](https://github.com/Live-Hack-CVE/CVE-2021-21062) + ### CVE-2021-21082 (2021-03-12) @@ -13411,14 +13528,6 @@ October is a free, open-source, self-hosted CMS platform based on the Laravel PH - [Live-Hack-CVE/CVE-2021-21264](https://github.com/Live-Hack-CVE/CVE-2021-21264) -### CVE-2021-21272 (2021-01-25) - - -ORAS is open source software which enables a way to push OCI Artifacts to OCI Conformant registries. ORAS is both a CLI for initial testing and a Go Module. In ORAS from version 0.4.0 and before version 0.9.0, there is a "zip-slip" vulnerability. The directory support feature allows the downloaded gzipped tarballs to be automatically extracted to the user-specified directory where the tarball can have symbolic links and hard links. A well-crafted tarball or tarballs allow malicious artifact providers linking, writing, or overwriting specific files on the host filesystem outside of the user-specified directory unexpectedly with the same permissions as the user who runs `oras pull`. Users of the affected versions are impacted if they are `oras` CLI users who runs `oras pull`, or if they are Go programs, which invoke `github.com/deislabs/oras/pkg/content.FileStore`. The problem has been fixed in version 0.9.0. For `oras` CLI users, there is no workarounds other than pulling from a trusted artifact provider. For `oras` package users, the workaround is to not use `github.com/deislabs/oras/pkg/content.FileStore`, and use other content stores instead, or pull from a trusted artifact provider. - - -- [Live-Hack-CVE/CVE-2021-21272](https://github.com/Live-Hack-CVE/CVE-2021-21272) - ### CVE-2021-21274 (2021-02-26) @@ -13467,14 +13576,6 @@ Fleet is an open source osquery manager. In Fleet before version 3.7.0 a malicio - [Live-Hack-CVE/CVE-2021-21296](https://github.com/Live-Hack-CVE/CVE-2021-21296) -### CVE-2021-21297 (2021-02-26) - - -Node-Red is a low-code programming for event-driven applications built using nodejs. Node-RED 1.2.7 and earlier contains a Prototype Pollution vulnerability in the admin API. A badly formed request can modify the prototype of the default JavaScript Object with the potential to affect the default behaviour of the Node-RED runtime. The vulnerability is patched in the 1.2.8 release. A workaround is to ensure only authorized users are able to access the editor url. - - -- [Live-Hack-CVE/CVE-2021-21297](https://github.com/Live-Hack-CVE/CVE-2021-21297) - ### CVE-2021-21300 (2021-03-09) @@ -13491,22 +13592,6 @@ Git is an open-source distributed revision control system. In affected versions - [fengzhouc/CVE-2021-21300](https://github.com/fengzhouc/CVE-2021-21300) - [danshuizhangyu/CVE-2021-21300](https://github.com/danshuizhangyu/CVE-2021-21300) -### CVE-2021-21303 (2021-02-05) - - -Helm is open-source software which is essentially "The Kubernetes Package Manager". Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. In Helm from version 3.0 and before version 3.5.2, there a few cases where data loaded from potentially untrusted sources was not properly sanitized. When a SemVer in the `version` field of a chart is invalid, in some cases Helm allows the string to be used "as is" without sanitizing. Helm fails to properly sanitized some fields present on Helm repository `index.yaml` files. Helm does not properly sanitized some fields in the `plugin.yaml` file for plugins In some cases, Helm does not properly sanitize the fields in the `Chart.yaml` file. By exploiting these attack vectors, core maintainers were able to send deceptive information to a terminal screen running the `helm` command, as well as obscure or alter information on the screen. In some cases, we could send codes that terminals used to execute higher-order logic, like clearing a terminal screen. Further, during evaluation, the Helm maintainers discovered a few other fields that were not properly sanitized when read out of repository index files. This fix remedies all such cases, and once again enforces SemVer2 policies on version fields. All users of the Helm 3 should upgrade to the fixed version 3.5.2 or later. Those who use Helm as a library should verify that they either sanitize this data on their own, or use the proper Helm API calls to sanitize the data. - - -- [Live-Hack-CVE/CVE-2021-21303](https://github.com/Live-Hack-CVE/CVE-2021-21303) - -### CVE-2021-21304 (2021-02-08) - - -Dynamoose is an open-source modeling tool for Amazon's DynamoDB. In Dynamoose from version 2.0.0 and before version 2.7.0 there was a prototype pollution vulnerability in the internal utility method "lib/utils/object/set.ts". This method is used throughout the codebase for various operations throughout Dynamoose. We have not seen any evidence of this vulnerability being exploited. There is no evidence this vulnerability impacts versions 1.x.x since the vulnerable method was added as part of the v2 rewrite. This vulnerability also impacts v2.x.x beta/alpha versions. Version 2.7.0 includes a patch for this vulnerability. - - -- [Live-Hack-CVE/CVE-2021-21304](https://github.com/Live-Hack-CVE/CVE-2021-21304) - ### CVE-2021-21309 (2021-02-26) @@ -13804,14 +13889,6 @@ Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability - [mathisvickie/CVE-2021-21551](https://github.com/mathisvickie/CVE-2021-21551) - [mzakocs/CVE-2021-21551-POC](https://github.com/mzakocs/CVE-2021-21551-POC) -### CVE-2021-21564 (2021-08-09) - - -Dell OpenManage Enterprise versions prior to 3.6.1 contain an improper authentication vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to hijack an elevated session or perform unauthorized actions by sending malformed data. - - -- [Live-Hack-CVE/CVE-2021-21564](https://github.com/Live-Hack-CVE/CVE-2021-21564) - ### CVE-2021-21565 (2021-08-02) @@ -13852,14 +13929,6 @@ Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows users with Agent/Confi - [Live-Hack-CVE/CVE-2021-21605](https://github.com/Live-Hack-CVE/CVE-2021-21605) -### CVE-2021-21621 (2021-02-24) - - -Jenkins Support Core Plugin 2.72 and earlier provides the serialized user authentication as part of the "About user (basic authentication details only)" information, which can include the session ID of the user creating the support bundle in some configurations. - - -- [Live-Hack-CVE/CVE-2021-21621](https://github.com/Live-Hack-CVE/CVE-2021-21621) - ### CVE-2021-21689 (2021-11-04) @@ -13932,14 +14001,6 @@ An out-of-bounds write vulnerability exists in the TIF bits_per_sample processin - [Live-Hack-CVE/CVE-2021-21794](https://github.com/Live-Hack-CVE/CVE-2021-21794) -### CVE-2021-21798 (2021-09-15) - - -An exploitable return of stack variable address vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause a stack variable to go out of scope, resulting in the application dereferencing a stale pointer. This can lead to code execution under the context of the application. An attacker can convince a user to open a document to trigger the vulnerability. - - -- [Live-Hack-CVE/CVE-2021-21798](https://github.com/Live-Hack-CVE/CVE-2021-21798) - ### CVE-2021-21799 (2021-07-16) @@ -14052,22 +14113,6 @@ An out-of-bounds write vulnerability exists in the JPG Handle_JPEG420 functional - [Live-Hack-CVE/CVE-2021-21824](https://github.com/Live-Hack-CVE/CVE-2021-21824) -### CVE-2021-21829 (2021-08-13) - - -A heap-based buffer overflow vulnerability exists in the XML Decompression EnumerationUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability. - - -- [Live-Hack-CVE/CVE-2021-21829](https://github.com/Live-Hack-CVE/CVE-2021-21829) - -### CVE-2021-21830 (2021-08-13) - - -A heap-based buffer overflow vulnerability exists in the XML Decompression LabelDict::Load functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability. - - -- [Live-Hack-CVE/CVE-2021-21830](https://github.com/Live-Hack-CVE/CVE-2021-21830) - ### CVE-2021-21833 (2021-06-11) @@ -14332,14 +14377,6 @@ A privilege escalation vulnerability exists in the Remote Server functionality o - [Live-Hack-CVE/CVE-2021-21957](https://github.com/Live-Hack-CVE/CVE-2021-21957) -### CVE-2021-21964 (2022-02-04) - - -A denial of service vulnerability exists in the Modbus configuration functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. Specially-crafted network packets can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability. - - -- [Live-Hack-CVE/CVE-2021-21964](https://github.com/Live-Hack-CVE/CVE-2021-21964) - ### CVE-2021-21972 (2021-02-24) @@ -14728,14 +14765,6 @@ An improper access control vulnerability exists in Citrix Workspace App for Wind - [Live-Hack-CVE/CVE-2021-22907](https://github.com/Live-Hack-CVE/CVE-2021-22907) -### CVE-2021-22910 (2021-08-09) - - -A sanitization vulnerability exists in Rocket.Chat server versions <3.13.2, <3.12.4, <3.11.4 that allowed queries to an endpoint which could result in a NoSQL injection, potentially leading to RCE. - - -- [Live-Hack-CVE/CVE-2021-22910](https://github.com/Live-Hack-CVE/CVE-2021-22910) - ### CVE-2021-22911 (2021-05-27) @@ -14874,6 +14903,14 @@ A vulnerability was found in SoX, where a heap-buffer-overflow occurs in functio - [Live-Hack-CVE/CVE-2021-23159](https://github.com/Live-Hack-CVE/CVE-2021-23159) +### CVE-2021-23168 (2022-08-18) + + +Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access. + + +- [Live-Hack-CVE/CVE-2021-23168](https://github.com/Live-Hack-CVE/CVE-2021-23168) + ### CVE-2021-23172 (2022-08-25) @@ -14890,6 +14927,14 @@ Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Kille - [Live-Hack-CVE/CVE-2021-23179](https://github.com/Live-Hack-CVE/CVE-2021-23179) +### CVE-2021-23188 (2022-08-18) + + +Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2021-23188](https://github.com/Live-Hack-CVE/CVE-2021-23188) + ### CVE-2021-23192 (2022-03-02) @@ -14938,6 +14983,14 @@ Cleartext Storage of Sensitive Information in Memory vulnerability in Gallagher - [Live-Hack-CVE/CVE-2021-23211](https://github.com/Live-Hack-CVE/CVE-2021-23211) +### CVE-2021-23223 (2022-08-18) + + +Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2021-23223](https://github.com/Live-Hack-CVE/CVE-2021-23223) + ### CVE-2021-23263 (2021-12-02) @@ -15147,14 +15200,6 @@ The Kaswara Modern VC Addons WordPress plugin through 3.0.1 allows unauthenticat - [Live-Hack-CVE/CVE-2021-24284](https://github.com/Live-Hack-CVE/CVE-2021-24284) -### CVE-2021-24500 (2021-08-09) - - -Several AJAX actions available in the Workreap WordPress theme before 2.2.2 lacked CSRF protections, as well as allowing insecure direct object references that were not validated. This allows an attacker to trick a logged in user to submit a POST request to the vulnerable site, potentially modifying or deleting arbitrary objects on the target site. - - -- [Live-Hack-CVE/CVE-2021-24500](https://github.com/Live-Hack-CVE/CVE-2021-24500) - ### CVE-2021-24703 (2021-11-23) @@ -15163,14 +15208,6 @@ The Download Plugin WordPress plugin before 1.6.1 does not have capability and C - [Live-Hack-CVE/CVE-2021-24703](https://github.com/Live-Hack-CVE/CVE-2021-24703) -### CVE-2021-24752 (2021-10-18) - - -Multiple Plugins from the CatchThemes vendor do not perform capability and CSRF checks in the ctp_switch AJAX action, which could allow any authenticated users, such as Subscriber to change the Essential Widgets WordPress plugin before 1.9, To Top WordPress plugin before 2.3, Header Enhancement WordPress plugin before 1.5, Generate Child Theme WordPress plugin before 1.6, Essential Content Types WordPress plugin before 1.9, Catch Web Tools WordPress plugin before 2.7, Catch Under Construction WordPress plugin before 1.4, Catch Themes Demo Import WordPress plugin before 1.6, Catch Sticky Menu WordPress plugin before 1.7, Catch Scroll Progress Bar WordPress plugin before 1.6, Social Gallery and Widget WordPress plugin before 2.3, Catch Infinite Scroll WordPress plugin before 1.9, Catch Import Export WordPress plugin before 1.9, Catch Gallery WordPress plugin before 1.7, Catch Duplicate Switcher WordPress plugin before 1.6, Catch Breadcrumb WordPress plugin before 1.7, Catch IDs WordPress plugin before 2.4's configurations. - - -- [Live-Hack-CVE/CVE-2021-24752](https://github.com/Live-Hack-CVE/CVE-2021-24752) - ### CVE-2021-24779 (2021-10-25) @@ -15585,14 +15622,6 @@ A security issue was discovered in kube-apiserver that could allow node updates - [darryk10/CVE-2021-25735](https://github.com/darryk10/CVE-2021-25735) -### CVE-2021-25954 (2021-08-09) - - -In “Dolibarr” application, 2.8.1 to 13.0.4 don’t restrict or incorrectly restricts access to a resource from an unauthorized actor. A low privileged attacker can modify the Private Note which only an administrator has rights to do, the affected field is at “/adherents/note.php?id=1” endpoint. - - -- [Live-Hack-CVE/CVE-2021-25954](https://github.com/Live-Hack-CVE/CVE-2021-25954) - ### CVE-2021-26119 (2021-02-21) @@ -15613,6 +15642,14 @@ Smarty before 3.1.39 allows code injection via an unexpected function name after ### CVE-2021-26121 - [sourceincite/CVE-2021-26121](https://github.com/sourceincite/CVE-2021-26121) +### CVE-2021-26254 (2022-08-18) + + +Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access. + + +- [Live-Hack-CVE/CVE-2021-26254](https://github.com/Live-Hack-CVE/CVE-2021-26254) + ### CVE-2021-26257 (2022-08-18) @@ -15861,6 +15898,14 @@ An integer overflow leading to a heap-buffer overflow was found in OpenEXR in ve - [Live-Hack-CVE/CVE-2021-26945](https://github.com/Live-Hack-CVE/CVE-2021-26945) +### CVE-2021-26950 (2022-08-18) + + +Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access. + + +- [Live-Hack-CVE/CVE-2021-26950](https://github.com/Live-Hack-CVE/CVE-2021-26950) + ### CVE-2021-27038 (2021-07-09) @@ -16537,6 +16582,14 @@ In JetBrains PyCharm before 2020.3.4, local code execution was possible because - [atorralba/CVE-2021-30005-POC](https://github.com/atorralba/CVE-2021-30005-POC) +### CVE-2021-30070 (2022-08-18) + + +An issue was discovered in HestiaCP before v1.3.5. Attackers are able to arbitrarily install packages due to values taken from the pgk [] parameter in the update request being transmitted to the operating system's package manager. + + +- [Live-Hack-CVE/CVE-2021-30070](https://github.com/Live-Hack-CVE/CVE-2021-30070) + ### CVE-2021-30071 (2022-08-18) @@ -16612,6 +16665,14 @@ Valve Steam through 2021-04-10, when a Source engine game is installed, allows r - [floesen/CVE-2021-30481](https://github.com/floesen/CVE-2021-30481) +### CVE-2021-30490 (2022-08-16) + + +upsMonitor in ViewPower (aka ViewPowerHTML) 1.04-21012 through 1.04-21353 has insecure permissions for the service binary that enable an Authenticated User to modify files, allowing for privilege escalation. + + +- [Live-Hack-CVE/CVE-2021-30490](https://github.com/Live-Hack-CVE/CVE-2021-30490) + ### CVE-2021-30496 (2021-04-20) @@ -16802,22 +16863,6 @@ A vulnerability has been identified in SIMATIC RF166C (All versions > V1.1 an - [Live-Hack-CVE/CVE-2021-31340](https://github.com/Live-Hack-CVE/CVE-2021-31340) -### CVE-2021-31349 (2021-10-19) - - -The usage of an internal HTTP header created an authentication bypass vulnerability (CWE-287), allowing an attacker to view internal files, change settings, manipulate services and execute arbitrary code. This issue affects all Juniper Networks 128 Technology Session Smart Router versions prior to 4.5.11, and all versions of 5.0 up to and including 5.0.1. - - -- [Live-Hack-CVE/CVE-2021-31349](https://github.com/Live-Hack-CVE/CVE-2021-31349) - -### CVE-2021-31356 (2021-10-19) - - -A command injection vulnerability in command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S1-EVO; All versions of 21.1-EVO and 21.2-EVO. - - -- [Live-Hack-CVE/CVE-2021-31356](https://github.com/Live-Hack-CVE/CVE-2021-31356) - ### CVE-2021-31357 (2021-10-19) @@ -17045,21 +17090,13 @@ Cranelift is an open-source code generator maintained by Bytecode Alliance. It t - [Live-Hack-CVE/CVE-2021-32629](https://github.com/Live-Hack-CVE/CVE-2021-32629) -### CVE-2021-32656 (2021-06-01) +### CVE-2021-32642 (2021-05-28) -Nextcloud Server is a Nextcloud package that handles data storage. A vulnerability in federated share exists in versions prior to 19.0.11, 20.0.10, and 21.0.2. An attacker can gain access to basic information about users of a server by accessing a public link that a legitimate server user added as a federated share. This happens because Nextcloud supports sharing registered users with other Nextcloud servers, which can be done automatically when selecting the "Add server automatically once a federated share was created successfully" setting. The vulnerability is patched in versions 19.0.11, 20.0.10, and 21.0.2 As a workaround, disable "Add server automatically once a federated share was created successfully" in the Nextcloud settings. +radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy. -- [Live-Hack-CVE/CVE-2021-32656](https://github.com/Live-Hack-CVE/CVE-2021-32656) - -### CVE-2021-32658 (2021-06-08) - - -Nextcloud Android is the Android client for the Nextcloud open source home cloud system. Due to a timeout issue the Android client may not properly clean all sensitive data on account removal. This could include sensitive key material such as the End-to-End encryption keys. It is recommended that the Nextcloud Android App is upgraded to 3.16.1 - - -- [Live-Hack-CVE/CVE-2021-32658](https://github.com/Live-Hack-CVE/CVE-2021-32658) +- [Live-Hack-CVE/CVE-2021-32642](https://github.com/Live-Hack-CVE/CVE-2021-32642) ### CVE-2021-32672 (2021-10-04) @@ -17085,14 +17122,6 @@ Redis is an open source, in-memory database that persists on disk. An integer ov - [Live-Hack-CVE/CVE-2021-32687](https://github.com/Live-Hack-CVE/CVE-2021-32687) -### CVE-2021-32690 (2021-06-16) - - -Helm is a tool for managing Charts (packages of pre-configured Kubernetes resources). In versions of helm prior to 3.6.1, a vulnerability exists where the username and password credentials associated with a Helm repository could be passed on to another domain referenced by that Helm repository. This issue has been resolved in 3.6.1. There is a workaround through which one may check for improperly passed credentials. One may use a username and password for a Helm repository and may audit the Helm repository in order to check for another domain being used that could have received the credentials. In the `index.yaml` file for that repository, one may look for another domain in the `urls` list for the chart versions. If there is another domain found and that chart version was pulled or installed, the credentials would be passed on. - - -- [Live-Hack-CVE/CVE-2021-32690](https://github.com/Live-Hack-CVE/CVE-2021-32690) - ### CVE-2021-32692 (2022-12-22) @@ -17101,30 +17130,6 @@ Activity Watch is a free and open-source automated time tracker. Versions prior - [Live-Hack-CVE/CVE-2021-32692](https://github.com/Live-Hack-CVE/CVE-2021-32692) -### CVE-2021-32695 (2021-06-17) - - -Nextcloud Android app is the Android client for Nextcloud. In versions prior to 3.16.1, a malicious app on the same device could have gotten access to the shared preferences of the Nextcloud Android application. This required user-interaction as a victim had to initiate the sharing flow and choose the malicious app. The shared preferences contain some limited private data such as push tokens and the account name. The vulnerability is patched in version 3.16.1. - - -- [Live-Hack-CVE/CVE-2021-32695](https://github.com/Live-Hack-CVE/CVE-2021-32695) - -### CVE-2021-32699 (2021-06-22) - - -Wings is the control plane software for the open source Pterodactyl game management system. All versions of Pterodactyl Wings prior to `1.4.4` are vulnerable to system resource exhaustion due to improper container process limits being defined. A malicious user can consume more resources than intended and cause downstream impacts to other clients on the same hardware, eventually causing the physical server to stop responding. Users should upgrade to `1.4.4` to mitigate the issue. There is no non-code based workaround for impacted versions of the software. Users running customized versions of this software can manually set a PID limit for containers created. - - -- [Live-Hack-CVE/CVE-2021-32699](https://github.com/Live-Hack-CVE/CVE-2021-32699) - -### CVE-2021-32707 (2021-07-12) - - -Nextcloud Mail is a mail app for Nextcloud. In versions prior to 1.9.6, the Nextcloud Mail application does not, by default, render images in emails to not leak the read state. The privacy filter failed to filter images with a `background-image` CSS attribute. Note that the images were still passed through the Nextcloud image proxy, and thus there was no IP leakage. The issue was patched in version 1.9.6 and 1.10.0. No workarounds are known to exist. - - -- [Live-Hack-CVE/CVE-2021-32707](https://github.com/Live-Hack-CVE/CVE-2021-32707) - ### CVE-2021-32716 (2021-06-24) @@ -17141,14 +17146,6 @@ Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 priv - [Live-Hack-CVE/CVE-2021-32717](https://github.com/Live-Hack-CVE/CVE-2021-32717) -### CVE-2021-32726 (2021-07-12) - - -Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, webauthn tokens were not deleted after a user has been deleted. If a victim reused an earlier used username, the previous user could gain access to their account. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds. - - -- [Live-Hack-CVE/CVE-2021-32726](https://github.com/Live-Hack-CVE/CVE-2021-32726) - ### CVE-2021-32728 (2021-08-18) @@ -17157,22 +17154,6 @@ The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Serve - [Live-Hack-CVE/CVE-2021-32728](https://github.com/Live-Hack-CVE/CVE-2021-32728) -### CVE-2021-32731 (2021-07-01) - - -XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Between (and including) versions 13.1RC1 and 13.1, the reset password form reveals the email address of users just by giving their username. The problem has been patched on XWiki 13.2RC1. As a workaround, it is possible to manually modify the `resetpasswordinline.vm` to perform the changes made to mitigate the vulnerability. - - -- [Live-Hack-CVE/CVE-2021-32731](https://github.com/Live-Hack-CVE/CVE-2021-32731) - -### CVE-2021-32760 (2021-07-19) - - -containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files. - - -- [Live-Hack-CVE/CVE-2021-32760](https://github.com/Live-Hack-CVE/CVE-2021-32760) - ### CVE-2021-32761 (2021-07-21) @@ -17197,30 +17178,6 @@ Nextcloud Text is an open source plaintext editing application which ships with - [Live-Hack-CVE/CVE-2021-32766](https://github.com/Live-Hack-CVE/CVE-2021-32766) -### CVE-2021-32770 (2021-07-15) - - -Gatsby is a framework for building websites. The gatsby-source-wordpress plugin prior to versions 4.0.8 and 5.9.2 leaks .htaccess HTTP Basic Authentication variables into the app.js bundle during build-time. Users who are not initializing basic authentication credentials in the gatsby-config.js are not affected. A patch has been introduced in gatsby-source-wordpress@4.0.8 and gatsby-source-wordpress@5.9.2 which mitigates the issue by filtering all variables specified in the `auth: { }` section. Users that depend on this functionality are advised to upgrade to the latest release of gatsby-source-wordpress, run `gatsby clean` followed by a `gatsby build`. One may manually edit the app.js file post-build as a workaround. - - -- [Live-Hack-CVE/CVE-2021-32770](https://github.com/Live-Hack-CVE/CVE-2021-32770) - -### CVE-2021-32779 (2021-08-24) - - -Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions envoy incorrectly handled a URI '#fragment' element as part of the path element. Envoy is configured with an RBAC filter for authorization or similar mechanism with an explicit case of a final "/admin" path element, or is using a negative assertion with final path element of "/admin". The client sends request to "/app1/admin#foo". In Envoy prior to 1.18.0, or 1.18.0+ configured with path_normalization=false. Envoy treats fragment as a suffix of the query string when present, or as a suffix of the path when query string is absent, so it evaluates the final path element as "/admin#foo" and mismatches with the configured "/admin" path element. In Envoy 1.18.0+ configured with path_normalization=true. Envoy transforms this to /app1/admin%23foo and mismatches with the configured /admin prefix. The resulting URI is sent to the next server-agent with the offending "#foo" fragment which violates RFC3986 or with the nonsensical "%23foo" text appended. A specifically constructed request with URI containing '#fragment' element delivered by an untrusted client in the presence of path based request authorization resulting in escalation of Privileges when path based request authorization extensions. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes that removes fragment from URI path in incoming requests. - - -- [Live-Hack-CVE/CVE-2021-32779](https://github.com/Live-Hack-CVE/CVE-2021-32779) - -### CVE-2021-32791 (2021-07-26) - - -mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV and AAD. It is important to fix because this creates a static nonce and since aes-gcm is a stream cipher, this can lead to known cryptographic issues, since the same key is being reused. From 2.4.9 onwards this has been patched to use dynamic values through usage of cjose AES encryption routines. - - -- [Live-Hack-CVE/CVE-2021-32791](https://github.com/Live-Hack-CVE/CVE-2021-32791) - ### CVE-2021-32800 (2021-09-07) @@ -17261,13 +17218,13 @@ In the bindata RubyGem before version 2.4.10 there is a potential denial-of-serv - [Live-Hack-CVE/CVE-2021-32823](https://github.com/Live-Hack-CVE/CVE-2021-32823) -### CVE-2021-32829 (2021-08-17) +### CVE-2021-32862 (2022-08-18) -ZStack is open source IaaS(infrastructure as a service) software aiming to automate datacenters, managing resources of compute, storage, and networking all by APIs. Affected versions of ZStack REST API are vulnerable to post-authentication Remote Code Execution (RCE) via bypass of the Groovy shell sandbox. The REST API exposes the GET zstack/v1/batch-queries?script endpoint which is backed up by the BatchQueryAction class. Messages are represented by the APIBatchQueryMsg, dispatched to the QueryFacadeImpl facade and handled by the BatchQuery class. The HTTP request parameter script is mapped to the APIBatchQueryMsg.script property and evaluated as a Groovy script in BatchQuery.query the evaluation of the user-controlled Groovy script is sandboxed by SandboxTransformer which will apply the restrictions defined in the registered (sandbox.register()) GroovyInterceptor. Even though the sandbox heavily restricts the receiver types to a small set of allowed types, the sandbox is non effective at controlling any code placed in Java annotations and therefore vulnerable to meta-programming escapes. This issue leads to post-authenticated remote code execution. For more details see the referenced GHSL-2021-065. This issue is patched in versions 3.8.21, 3.10.8, and 4.1.0. +The GitHub Security Lab discovered sixteen ways to exploit a cross-site scripting vulnerability in nbconvert. When using nbconvert to generate an HTML version of a user-controllable notebook, it is possible to inject arbitrary HTML which may lead to cross-site scripting (XSS) vulnerabilities if these HTML notebooks are served by a web server (eg: nbviewer). -- [Live-Hack-CVE/CVE-2021-32829](https://github.com/Live-Hack-CVE/CVE-2021-32829) +- [Live-Hack-CVE/CVE-2021-32862](https://github.com/Live-Hack-CVE/CVE-2021-32862) ### CVE-2021-33069 (2022-05-12) @@ -17405,6 +17362,22 @@ Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Serv - [Live-Hack-CVE/CVE-2021-33231](https://github.com/Live-Hack-CVE/CVE-2021-33231) +### CVE-2021-33235 (2022-08-15) + + +Buffer overflow vulnerability in write_node in htmldoc through 1.9.11 allows attackers to cause a denial of service via htmldoc/htmldoc/html.cxx:588. + + +- [Live-Hack-CVE/CVE-2021-33235](https://github.com/Live-Hack-CVE/CVE-2021-33235) + +### CVE-2021-33236 (2022-08-15) + + +Buffer Overflow vulnerability in write_header in htmldoc through 1.9.11 allows attackers to casue a denial of service via /htmldoc/htmldoc/html.cxx:273. + + +- [Live-Hack-CVE/CVE-2021-33236](https://github.com/Live-Hack-CVE/CVE-2021-33236) + ### CVE-2021-33515 (2021-06-28) @@ -17534,6 +17507,14 @@ A floating point exception (divide-by-zero) issue was discovered in SoX in funct - [Live-Hack-CVE/CVE-2021-33844](https://github.com/Live-Hack-CVE/CVE-2021-33844) +### CVE-2021-33847 (2022-08-18) + + +Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2021-33847](https://github.com/Live-Hack-CVE/CVE-2021-33847) + ### CVE-2021-33879 (2021-06-06) @@ -17774,30 +17755,6 @@ Telenot CompasX versions prior to 32.0 use a weak seed for random number generat - [Live-Hack-CVE/CVE-2021-34600](https://github.com/Live-Hack-CVE/CVE-2021-34600) -### CVE-2021-34629 (2021-07-30) - - -The SendGrid WordPress plugin is vulnerable to authorization bypass via the get_ajax_statistics function found in the ~/lib/class-sendgrid-statistics.php file which allows authenticated users to export statistic for a WordPress multi-site main site, in versions up to and including 1.11.8. - - -- [Live-Hack-CVE/CVE-2021-34629](https://github.com/Live-Hack-CVE/CVE-2021-34629) - -### CVE-2021-34702 (2021-10-06) - - -A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to improper enforcement of administrator privilege levels for low-value sensitive data. An attacker with read-only administrator access to the web-based management interface could exploit this vulnerability by browsing to the page that contains the sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. - - -- [Live-Hack-CVE/CVE-2021-34702](https://github.com/Live-Hack-CVE/CVE-2021-34702) - -### CVE-2021-34710 (2021-10-06) - - -Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. - - -- [Live-Hack-CVE/CVE-2021-34710](https://github.com/Live-Hack-CVE/CVE-2021-34710) - ### CVE-2021-34725 (2021-09-22) @@ -18465,6 +18422,14 @@ Insecure Permissions in administration interface in Planex MZK-DP150N 1.42 and 1 - [Live-Hack-CVE/CVE-2021-37289](https://github.com/Live-Hack-CVE/CVE-2021-37289) +### CVE-2021-37409 (2022-08-18) + + +Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access. + + +- [Live-Hack-CVE/CVE-2021-37409](https://github.com/Live-Hack-CVE/CVE-2021-37409) + ### CVE-2021-37412 (2021-09-15) @@ -18473,22 +18438,6 @@ The TechRadar app 1.1 for Confluence Server allows XSS via the Title field of a - [Live-Hack-CVE/CVE-2021-37412](https://github.com/Live-Hack-CVE/CVE-2021-37412) -### CVE-2021-37652 (2021-08-12) - - -TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation for `tf.raw_ops.BoostedTreesCreateEnsemble` can result in a use after free error if an attacker supplies specially crafted arguments. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/boosted_trees/resource_ops.cc#L55) uses a reference counted resource and decrements the refcount if the initialization fails, as it should. However, when the code was written, the resource was represented as a naked pointer but later refactoring has changed it to be a smart pointer. Thus, when the pointer leaves the scope, a subsequent `free`-ing of the resource occurs, but this fails to take into account that the refcount has already reached 0, thus the resource has been already freed. During this double-free process, members of the resource object are accessed for cleanup but they are invalid as the entire resource has been freed. We have patched the issue in GitHub commit 5ecec9c6fbdbc6be03295685190a45e7eee726ab. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range. - - -- [Live-Hack-CVE/CVE-2021-37652](https://github.com/Live-Hack-CVE/CVE-2021-37652) - -### CVE-2021-37708 (2021-08-16) - - -Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. - - -- [Live-Hack-CVE/CVE-2021-37708](https://github.com/Live-Hack-CVE/CVE-2021-37708) - ### CVE-2021-37819 (2022-09-09) @@ -18513,14 +18462,6 @@ Some components in Apache Kafka use `Arrays.equals` to validate a password or ke - [Live-Hack-CVE/CVE-2021-38153](https://github.com/Live-Hack-CVE/CVE-2021-38153) -### CVE-2021-38161 (2021-11-03) - - -Improper Authentication vulnerability in TLS origin verification of Apache Traffic Server allows for man in the middle attacks. This issue affects Apache Traffic Server 8.0.0 to 8.0.8. - - -- [Live-Hack-CVE/CVE-2021-38161](https://github.com/Live-Hack-CVE/CVE-2021-38161) - ### CVE-2021-38162 (2021-09-14) @@ -18569,38 +18510,6 @@ The affected device uses off-the-shelf software components that contain unpatche - [Live-Hack-CVE/CVE-2021-38398](https://github.com/Live-Hack-CVE/CVE-2021-38398) -### CVE-2021-38436 (2021-10-18) - - -FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a memory-corruption condition. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. - - -- [Live-Hack-CVE/CVE-2021-38436](https://github.com/Live-Hack-CVE/CVE-2021-38436) - -### CVE-2021-38442 (2021-10-18) - - -FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a heap-corruption condition. An attacker could leverage this vulnerability to execute code in the context of the current process. - - -- [Live-Hack-CVE/CVE-2021-38442](https://github.com/Live-Hack-CVE/CVE-2021-38442) - -### CVE-2021-38454 (2021-10-12) - - -A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries. - - -- [Live-Hack-CVE/CVE-2021-38454](https://github.com/Live-Hack-CVE/CVE-2021-38454) - -### CVE-2021-38460 (2021-10-12) - - -A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries. - - -- [Live-Hack-CVE/CVE-2021-38460](https://github.com/Live-Hack-CVE/CVE-2021-38460) - ### CVE-2021-38475 (2021-10-22) @@ -18673,6 +18582,14 @@ IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site scri - [Live-Hack-CVE/CVE-2021-38946](https://github.com/Live-Hack-CVE/CVE-2021-38946) +### CVE-2021-39035 (2022-08-16) + + +IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213965. + + +- [Live-Hack-CVE/CVE-2021-39035](https://github.com/Live-Hack-CVE/CVE-2021-39035) + ### CVE-2021-39048 (2021-12-13) @@ -18681,6 +18598,30 @@ IBM Spectrum Protect Client 7.1 and 8.1 is vulnerable to a stack based buffer ov - [Live-Hack-CVE/CVE-2021-39048](https://github.com/Live-Hack-CVE/CVE-2021-39048) +### CVE-2021-39085 (2022-08-16) + + +IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 215888. + + +- [Live-Hack-CVE/CVE-2021-39085](https://github.com/Live-Hack-CVE/CVE-2021-39085) + +### CVE-2021-39086 (2022-08-16) + + +IBM Sterling File Gateway 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 215889. + + +- [Live-Hack-CVE/CVE-2021-39086](https://github.com/Live-Hack-CVE/CVE-2021-39086) + +### CVE-2021-39087 (2022-08-16) + + +IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow an authenticated user to obtain sensitive information due to improper permission controls. IBM X-Force ID: 216109. + + +- [Live-Hack-CVE/CVE-2021-39087](https://github.com/Live-Hack-CVE/CVE-2021-39087) + ### CVE-2021-39146 (2021-08-23) @@ -19617,6 +19558,14 @@ An issue was discovered in the Translate extension in MediaWiki through 1.36.2. - [Live-Hack-CVE/CVE-2021-42049](https://github.com/Live-Hack-CVE/CVE-2021-42049) +### CVE-2021-42052 (2022-08-16) + + +IPESA e-Flow 3.3.6 allows path traversal for reading any file within the web root directory via the lib/js/build/STEResource.res path and the R query parameter. + + +- [Live-Hack-CVE/CVE-2021-42052](https://github.com/Live-Hack-CVE/CVE-2021-42052) + ### CVE-2021-42067 (2022-01-14) @@ -20057,6 +20006,14 @@ A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0 - [Live-Hack-CVE/CVE-2021-44444](https://github.com/Live-Hack-CVE/CVE-2021-44444) +### CVE-2021-44470 (2022-08-18) + + +Incorrect default permissions for the Intel(R) Connect M Android application before version 1.7.4 may allow an authenticated user to potentially enable information disclosure via local access. + + +- [Live-Hack-CVE/CVE-2021-44470](https://github.com/Live-Hack-CVE/CVE-2021-44470) + ### CVE-2021-44531 (2022-02-24) @@ -20089,6 +20046,14 @@ ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into - [Live-Hack-CVE/CVE-2021-44537](https://github.com/Live-Hack-CVE/CVE-2021-44537) +### CVE-2021-44545 (2022-08-18) + + +Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access. + + +- [Live-Hack-CVE/CVE-2021-44545](https://github.com/Live-Hack-CVE/CVE-2021-44545) + ### CVE-2021-44595 (2022-04-29) @@ -20113,6 +20078,14 @@ wolfSSL through 5.0.0 allows an attacker to cause a denial of service and infini - [Live-Hack-CVE/CVE-2021-44718](https://github.com/Live-Hack-CVE/CVE-2021-44718) +### CVE-2021-44720 (2022-08-11) + + +In Ivanti Pulse Secure Pulse Connect Secure (PCS) before 9.1R12, the administrator password is stored in the HTML source code of the "Maintenance > Push Configuration > Targets > Target Name" targets.cgi screen. A read-only administrative user can escalate to a read-write administrative role. + + +- [Live-Hack-CVE/CVE-2021-44720](https://github.com/Live-Hack-CVE/CVE-2021-44720) + ### CVE-2021-44732 (2021-12-20) @@ -20193,6 +20166,30 @@ stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers - [Live-Hack-CVE/CVE-2021-45078](https://github.com/Live-Hack-CVE/CVE-2021-45078) +### CVE-2021-45085 (2021-12-15) + + +XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list. + + +- [Live-Hack-CVE/CVE-2021-45085](https://github.com/Live-Hack-CVE/CVE-2021-45085) + +### CVE-2021-45087 (2021-12-15) + + +XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title. + + +- [Live-Hack-CVE/CVE-2021-45087](https://github.com/Live-Hack-CVE/CVE-2021-45087) + +### CVE-2021-45088 (2021-12-15) + + +XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page. + + +- [Live-Hack-CVE/CVE-2021-45088](https://github.com/Live-Hack-CVE/CVE-2021-45088) + ### CVE-2021-45105 (2021-12-18) @@ -20225,6 +20222,14 @@ In zsh before 5.8.1, an attacker can achieve code execution if they control a co - [Live-Hack-CVE/CVE-2021-45444](https://github.com/Live-Hack-CVE/CVE-2021-45444) +### CVE-2021-45454 (2022-08-17) + + +Ampere Altra before SRP 1.08b and Altra Max​ before SRP 2.05 allow information disclosure of power telemetry via HWmon. + + +- [Live-Hack-CVE/CVE-2021-45454](https://github.com/Live-Hack-CVE/CVE-2021-45454) + ### CVE-2021-45466 (2022-12-25) @@ -20345,6 +20350,14 @@ DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerab - [Live-Hack-CVE/CVE-2021-46379](https://github.com/Live-Hack-CVE/CVE-2021-46379) +### CVE-2021-46426 (2022-03-25) + + +phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality. + + +- [Live-Hack-CVE/CVE-2021-46426](https://github.com/Live-Hack-CVE/CVE-2021-46426) + ### CVE-2021-46665 (2022-01-31) @@ -20385,6 +20398,14 @@ options.c in atftp before 0.7.5 reads past the end of an array, and consequently - [Live-Hack-CVE/CVE-2021-46671](https://github.com/Live-Hack-CVE/CVE-2021-46671) +### CVE-2021-46778 (2022-08-09) + + +Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information. + + +- [Live-Hack-CVE/CVE-2021-46778](https://github.com/Live-Hack-CVE/CVE-2021-46778) + ### CVE-2021-46784 (2022-07-17) @@ -20482,7 +20503,6 @@ In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bou - [marcinguy/CVE-2020-0022](https://github.com/marcinguy/CVE-2020-0022) -- [leommxj/cve-2020-0022](https://github.com/leommxj/cve-2020-0022) ### CVE-2020-0041 (2020-03-10) @@ -20993,22 +21013,6 @@ A flaw was found in Keycloak Gatekeeper (Louketo). The logout endpoint can be ab - [Live-Hack-CVE/CVE-2020-1723](https://github.com/Live-Hack-CVE/CVE-2020-1723) -### CVE-2020-1730 (2020-04-13) - - -A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability. - - -- [Live-Hack-CVE/CVE-2020-1730](https://github.com/Live-Hack-CVE/CVE-2020-1730) - -### CVE-2020-1744 (2020-03-24) - - -A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events. - - -- [Live-Hack-CVE/CVE-2020-1744](https://github.com/Live-Hack-CVE/CVE-2020-1744) - ### CVE-2020-1752 (2020-04-30) @@ -21025,6 +21029,22 @@ A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to - [Live-Hack-CVE/CVE-2020-1753](https://github.com/Live-Hack-CVE/CVE-2020-1753) +### CVE-2020-1755 (2022-08-16) + + +In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, X-Forwarded-For headers could be used to spoof a user's IP, in order to bypass remote address checks. + + +- [Live-Hack-CVE/CVE-2020-1755](https://github.com/Live-Hack-CVE/CVE-2020-1755) + +### CVE-2020-1756 (2022-08-16) + + +In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, insufficient input escaping was applied to the PHP unit webrunner admin tool. + + +- [Live-Hack-CVE/CVE-2020-1756](https://github.com/Live-Hack-CVE/CVE-2020-1756) + ### CVE-2020-1920 (2021-06-01) @@ -21137,14 +21157,6 @@ The X.509 GeneralName type is a generic type for representing different types of - [Live-Hack-CVE/CVE-2020-1971](https://github.com/Live-Hack-CVE/CVE-2020-1971) -### CVE-2020-2026 (2020-06-10) - - -A malicious guest compromised before a container creation (e.g. a malicious guest image or a guest running multiple containers) can trick the kata runtime into mounting the untrusted container filesystem on any host path, potentially allowing for code execution on the host. This issue affects: Kata Containers 1.11 versions earlier than 1.11.1; Kata Containers 1.10 versions earlier than 1.10.5; Kata Containers 1.9 and earlier versions. - - -- [Live-Hack-CVE/CVE-2020-2026](https://github.com/Live-Hack-CVE/CVE-2020-2026) - ### CVE-2020-2038 (2020-09-09) @@ -21153,14 +21165,6 @@ An OS Command Injection vulnerability in the PAN-OS management interface that al - [Live-Hack-CVE/CVE-2020-2038](https://github.com/Live-Hack-CVE/CVE-2020-2038) -### CVE-2020-2091 (2020-01-15) - - -A missing permission check in Jenkins Amazon EC2 Plugin 1.47 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL within the AWS region using attacker-specified credentials IDs obtained through another method. - - -- [Live-Hack-CVE/CVE-2020-2091](https://github.com/Live-Hack-CVE/CVE-2020-2091) - ### CVE-2020-2094 (2020-01-15) @@ -22053,14 +22057,6 @@ Valve's Game Networking Sockets prior to version v1.2.0 improperly handles inlin - [Live-Hack-CVE/CVE-2020-6019](https://github.com/Live-Hack-CVE/CVE-2020-6019) -### CVE-2020-6020 (2020-09-24) - - -Check Point Security Management's Internal CA web management before Jumbo HFAs R80.10 Take 278, R80.20 Take 160, R80.30 Take 210, and R80.40 Take 38, can be manipulated to run commands as a high privileged user or crash, due to weak input validation on inputs by a trusted management administrator. - - -- [Live-Hack-CVE/CVE-2020-6020](https://github.com/Live-Hack-CVE/CVE-2020-6020) - ### CVE-2020-6066 (2020-02-11) @@ -22598,22 +22594,6 @@ GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dynapi_entity_ - [Live-Hack-CVE/CVE-2020-6615](https://github.com/Live-Hack-CVE/CVE-2020-6615) -### CVE-2020-6624 (2020-01-08) - - -jhead through 3.04 has a heap-based buffer over-read in process_DQT in jpgqguess.c. - - -- [Live-Hack-CVE/CVE-2020-6624](https://github.com/Live-Hack-CVE/CVE-2020-6624) - -### CVE-2020-6625 (2020-01-08) - - -jhead through 3.04 has a heap-based buffer over-read in Get32s when called from ProcessGpsInfo in gpsinfo.c. - - -- [Live-Hack-CVE/CVE-2020-6625](https://github.com/Live-Hack-CVE/CVE-2020-6625) - ### CVE-2020-6650 (2020-03-23) @@ -22697,14 +22677,6 @@ Potential security vulnerabilities including compromise of integrity, and allowe - [Live-Hack-CVE/CVE-2020-6922](https://github.com/Live-Hack-CVE/CVE-2020-6922) -### CVE-2020-7016 (2020-07-27) - - -Kibana versions before 6.8.11 and 7.8.1 contain a denial of service (DoS) flaw in Timelion. An attacker can construct a URL that when viewed by a Kibana user can lead to the Kibana process consuming large amounts of CPU and becoming unresponsive. - - -- [Live-Hack-CVE/CVE-2020-7016](https://github.com/Live-Hack-CVE/CVE-2020-7016) - ### CVE-2020-7017 (2020-07-27) @@ -22737,14 +22709,6 @@ In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validatin - [Live-Hack-CVE/CVE-2020-7071](https://github.com/Live-Hack-CVE/CVE-2020-7071) -### CVE-2020-7246 (2020-01-21) - - -A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884. - - -- [Live-Hack-CVE/CVE-2020-7246](https://github.com/Live-Hack-CVE/CVE-2020-7246) - ### CVE-2020-7247 (2020-01-29) @@ -22837,14 +22801,6 @@ A CWE-284 Improper Access Control vulnerability exists in EcoStruxure Building O - [Live-Hack-CVE/CVE-2020-7573](https://github.com/Live-Hack-CVE/CVE-2020-7573) -### CVE-2020-7608 (2020-03-16) - - -yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "__proto__" payload. - - -- [Live-Hack-CVE/CVE-2020-7608](https://github.com/Live-Hack-CVE/CVE-2020-7608) - ### CVE-2020-7677 (2022-07-25) @@ -22853,14 +22809,6 @@ This affects the package thenify before 3.3.1. The name argument provided to the - [Live-Hack-CVE/CVE-2020-7677](https://github.com/Live-Hack-CVE/CVE-2020-7677) -### CVE-2020-7729 (2020-09-03) - - -The package grunt before 1.3.0 are vulnerable to Arbitrary Code Execution due to the default usage of the function load() instead of its secure replacement safeLoad() of the package js-yaml inside grunt.file.readYAML. - - -- [Live-Hack-CVE/CVE-2020-7729](https://github.com/Live-Hack-CVE/CVE-2020-7729) - ### CVE-2020-7733 (2020-09-16) @@ -23211,14 +23159,6 @@ Kubernetes API server in all versions allow an attacker who is able to create a - [Live-Hack-CVE/CVE-2020-8554](https://github.com/Live-Hack-CVE/CVE-2020-8554) -### CVE-2020-8555 (2020-06-04) - - -The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services). - - -- [Live-Hack-CVE/CVE-2020-8555](https://github.com/Live-Hack-CVE/CVE-2020-8555) - ### CVE-2020-8558 (2020-07-27) @@ -23944,6 +23884,478 @@ A stored cross-site scripting (XSS) vulnerability exists in the WPForms Contact - [Live-Hack-CVE/CVE-2020-10385](https://github.com/Live-Hack-CVE/CVE-2020-10385) +### CVE-2020-10387 (2020-03-12) + + +Path Traversal in admin/download.php in Chadha PHPKB Standard Multi-Language 9 allows remote attackers to download files from the server using a dot-dot-slash sequence (../) via the GET parameter file. + + +- [Live-Hack-CVE/CVE-2020-10387](https://github.com/Live-Hack-CVE/CVE-2020-10387) + +### CVE-2020-10388 (2020-03-12) + + +The way the Referer header in article.php is handled in Chadha PHPKB Standard Multi-Language 9 allows attackers to execute Stored (Blind) XSS (injecting arbitrary web script or HTML) in admin/report-referrers.php (vulnerable file admin/include/functions-articles.php). + + +- [Live-Hack-CVE/CVE-2020-10388](https://github.com/Live-Hack-CVE/CVE-2020-10388) + +### CVE-2020-10390 (2020-03-12) + + +OS Command Injection in export.php (vulnerable function called from include/functions-article.php) in Chadha PHPKB Standard Multi-Language 9 allows remote attackers to achieve Code Execution by saving the code to be executed as the wkhtmltopdf path via admin/save-settings.php. + + +- [Live-Hack-CVE/CVE-2020-10390](https://github.com/Live-Hack-CVE/CVE-2020-10390) + +### CVE-2020-10391 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-article.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10391](https://github.com/Live-Hack-CVE/CVE-2020-10391) + +### CVE-2020-10392 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-category.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10392](https://github.com/Live-Hack-CVE/CVE-2020-10392) + +### CVE-2020-10393 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-field.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10393](https://github.com/Live-Hack-CVE/CVE-2020-10393) + +### CVE-2020-10394 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-glossary.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10394](https://github.com/Live-Hack-CVE/CVE-2020-10394) + +### CVE-2020-10395 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-group.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10395](https://github.com/Live-Hack-CVE/CVE-2020-10395) + +### CVE-2020-10396 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-language.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10396](https://github.com/Live-Hack-CVE/CVE-2020-10396) + +### CVE-2020-10397 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-news.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10397](https://github.com/Live-Hack-CVE/CVE-2020-10397) + +### CVE-2020-10398 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-template.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10398](https://github.com/Live-Hack-CVE/CVE-2020-10398) + +### CVE-2020-10399 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-user.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10399](https://github.com/Live-Hack-CVE/CVE-2020-10399) + +### CVE-2020-10400 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/article-collaboration.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10400](https://github.com/Live-Hack-CVE/CVE-2020-10400) + +### CVE-2020-10401 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-article.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10401](https://github.com/Live-Hack-CVE/CVE-2020-10401) + +### CVE-2020-10402 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-category.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10402](https://github.com/Live-Hack-CVE/CVE-2020-10402) + +### CVE-2020-10403 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-comment.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10403](https://github.com/Live-Hack-CVE/CVE-2020-10403) + +### CVE-2020-10404 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-field.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10404](https://github.com/Live-Hack-CVE/CVE-2020-10404) + +### CVE-2020-10405 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-glossary.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10405](https://github.com/Live-Hack-CVE/CVE-2020-10405) + +### CVE-2020-10406 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-group.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10406](https://github.com/Live-Hack-CVE/CVE-2020-10406) + +### CVE-2020-10407 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-news.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10407](https://github.com/Live-Hack-CVE/CVE-2020-10407) + +### CVE-2020-10408 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-subscriber.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10408](https://github.com/Live-Hack-CVE/CVE-2020-10408) + +### CVE-2020-10409 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-template.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10409](https://github.com/Live-Hack-CVE/CVE-2020-10409) + +### CVE-2020-10410 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-user.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10410](https://github.com/Live-Hack-CVE/CVE-2020-10410) + +### CVE-2020-10411 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/email-harvester.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10411](https://github.com/Live-Hack-CVE/CVE-2020-10411) + +### CVE-2020-10412 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/import-csv.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10412](https://github.com/Live-Hack-CVE/CVE-2020-10412) + +### CVE-2020-10413 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/import-html.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10413](https://github.com/Live-Hack-CVE/CVE-2020-10413) + +### CVE-2020-10414 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/index-attachments.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10414](https://github.com/Live-Hack-CVE/CVE-2020-10414) + +### CVE-2020-10415 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/index.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10415](https://github.com/Live-Hack-CVE/CVE-2020-10415) + +### CVE-2020-10416 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/kb-backup.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10416](https://github.com/Live-Hack-CVE/CVE-2020-10416) + +### CVE-2020-10417 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-articles.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10417](https://github.com/Live-Hack-CVE/CVE-2020-10417) + +### CVE-2020-10418 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-attachments.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10418](https://github.com/Live-Hack-CVE/CVE-2020-10418) + +### CVE-2020-10419 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-categories.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10419](https://github.com/Live-Hack-CVE/CVE-2020-10419) + +### CVE-2020-10420 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-comments.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10420](https://github.com/Live-Hack-CVE/CVE-2020-10420) + +### CVE-2020-10421 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-departments.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10421](https://github.com/Live-Hack-CVE/CVE-2020-10421) + +### CVE-2020-10422 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-drafts.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10422](https://github.com/Live-Hack-CVE/CVE-2020-10422) + +### CVE-2020-10423 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-feedbacks.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10423](https://github.com/Live-Hack-CVE/CVE-2020-10423) + +### CVE-2020-10424 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-fields.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10424](https://github.com/Live-Hack-CVE/CVE-2020-10424) + +### CVE-2020-10425 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-glossary.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10425](https://github.com/Live-Hack-CVE/CVE-2020-10425) + +### CVE-2020-10426 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-groups.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10426](https://github.com/Live-Hack-CVE/CVE-2020-10426) + +### CVE-2020-10427 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-languages.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10427](https://github.com/Live-Hack-CVE/CVE-2020-10427) + +### CVE-2020-10428 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-news.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10428](https://github.com/Live-Hack-CVE/CVE-2020-10428) + +### CVE-2020-10429 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-settings.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10429](https://github.com/Live-Hack-CVE/CVE-2020-10429) + +### CVE-2020-10430 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-subscribers.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10430](https://github.com/Live-Hack-CVE/CVE-2020-10430) + +### CVE-2020-10431 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-templates.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10431](https://github.com/Live-Hack-CVE/CVE-2020-10431) + +### CVE-2020-10432 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-tickets.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10432](https://github.com/Live-Hack-CVE/CVE-2020-10432) + +### CVE-2020-10433 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-users.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10433](https://github.com/Live-Hack-CVE/CVE-2020-10433) + +### CVE-2020-10434 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-versions.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10434](https://github.com/Live-Hack-CVE/CVE-2020-10434) + +### CVE-2020-10435 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/my-languages.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10435](https://github.com/Live-Hack-CVE/CVE-2020-10435) + +### CVE-2020-10436 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/my-profile.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10436](https://github.com/Live-Hack-CVE/CVE-2020-10436) + +### CVE-2020-10437 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/optimize-database.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10437](https://github.com/Live-Hack-CVE/CVE-2020-10437) + +### CVE-2020-10438 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/reply-ticket.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10438](https://github.com/Live-Hack-CVE/CVE-2020-10438) + +### CVE-2020-10439 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-article-discussed.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10439](https://github.com/Live-Hack-CVE/CVE-2020-10439) + +### CVE-2020-10440 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-article-mailed.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10440](https://github.com/Live-Hack-CVE/CVE-2020-10440) + +### CVE-2020-10441 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-article-monthly.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10441](https://github.com/Live-Hack-CVE/CVE-2020-10441) + +### CVE-2020-10442 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-article-popular.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10442](https://github.com/Live-Hack-CVE/CVE-2020-10442) + +### CVE-2020-10443 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-article-printed.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10443](https://github.com/Live-Hack-CVE/CVE-2020-10443) + +### CVE-2020-10444 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-article-rated.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10444](https://github.com/Live-Hack-CVE/CVE-2020-10444) + +### CVE-2020-10445 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-article.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10445](https://github.com/Live-Hack-CVE/CVE-2020-10445) + +### CVE-2020-10446 (2020-03-12) + + +The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-category.php by adding a question mark (?) followed by the payload. + + +- [Live-Hack-CVE/CVE-2020-10446](https://github.com/Live-Hack-CVE/CVE-2020-10446) + ### CVE-2020-10447 (2020-03-12) @@ -24384,6 +24796,14 @@ CSRF in admin/manage-comments.php in Chadha PHPKB Standard Multi-Language 9 allo - [Live-Hack-CVE/CVE-2020-10503](https://github.com/Live-Hack-CVE/CVE-2020-10503) +### CVE-2020-10504 (2020-03-12) + + +CSRF in admin/edit-comments.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to edit a comment, given the id, via a crafted request. + + +- [Live-Hack-CVE/CVE-2020-10504](https://github.com/Live-Hack-CVE/CVE-2020-10504) + ### CVE-2020-10551 (2020-04-09) @@ -24459,14 +24879,6 @@ FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction betwee - [harry1080/CVE-2020-10673](https://github.com/harry1080/CVE-2020-10673) - [Al1ex/CVE-2020-10673](https://github.com/Al1ex/CVE-2020-10673) -### CVE-2020-10684 (2020-03-24) - - -A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection. - - -- [Live-Hack-CVE/CVE-2020-10684](https://github.com/Live-Hack-CVE/CVE-2020-10684) - ### CVE-2020-10697 (2021-05-27) @@ -24475,14 +24887,6 @@ A flaw was found in Ansible Tower when running Openshift. Tower runs a memcached - [Live-Hack-CVE/CVE-2020-10697](https://github.com/Live-Hack-CVE/CVE-2020-10697) -### CVE-2020-10699 (2020-04-15) - - -A flaw was found in Linux, in targetcli-fb versions 2.1.50 and 2.1.51 where the socket used by targetclid was world-writable. If a system enables the targetclid socket, a local attacker can use this flaw to modify the iSCSI configuration and escalate their privileges to root. - - -- [Live-Hack-CVE/CVE-2020-10699](https://github.com/Live-Hack-CVE/CVE-2020-10699) - ### CVE-2020-10700 (2020-05-04) @@ -24499,22 +24903,6 @@ A security flaw was found in Ansible Tower when requesting an OAuth2 token with - [Live-Hack-CVE/CVE-2020-10709](https://github.com/Live-Hack-CVE/CVE-2020-10709) -### CVE-2020-10713 (2020-07-30) - - -A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. - - -- [Live-Hack-CVE/CVE-2020-10713](https://github.com/Live-Hack-CVE/CVE-2020-10713) - -### CVE-2020-10714 (2020-09-23) - - -A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. - - -- [Live-Hack-CVE/CVE-2020-10714](https://github.com/Live-Hack-CVE/CVE-2020-10714) - ### CVE-2020-10716 (2021-05-27) @@ -24523,14 +24911,6 @@ A flaw was found in Red Hat Satellite's Job Invocation, where the "User Inp - [Live-Hack-CVE/CVE-2020-10716](https://github.com/Live-Hack-CVE/CVE-2020-10716) -### CVE-2020-10717 (2020-05-04) - - -A potential DoS flaw was found in the virtio-fs shared file system daemon (virtiofsd) implementation of the QEMU version >= v5.0. Virtio-fs is meant to share a host file system directory with a guest via virtio-fs device. If the guest opens the maximum number of file descriptors under the shared directory, a denial of service may occur. This flaw allows a guest user/process to cause this denial of service on the host. - - -- [Live-Hack-CVE/CVE-2020-10717](https://github.com/Live-Hack-CVE/CVE-2020-10717) - ### CVE-2020-10722 (2020-05-19) @@ -24563,21 +24943,13 @@ A vulnerability was found in DPDK versions 19.11 and above. A malicious containe - [Live-Hack-CVE/CVE-2020-10726](https://github.com/Live-Hack-CVE/CVE-2020-10726) -### CVE-2020-10732 (2020-06-12) +### CVE-2020-10728 (2022-08-16) -A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. +A flaw was found in automationbroker/apb container in versions up to and including 2.0.4-1. This container grants all users sudoer permissions allowing an unauthorized user with access to the running container the ability to escalate their own privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. -- [Live-Hack-CVE/CVE-2020-10732](https://github.com/Live-Hack-CVE/CVE-2020-10732) - -### CVE-2020-10735 (2022-09-09) - - -A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. - - -- [Live-Hack-CVE/CVE-2020-10735](https://github.com/Live-Hack-CVE/CVE-2020-10735) +- [Live-Hack-CVE/CVE-2020-10728](https://github.com/Live-Hack-CVE/CVE-2020-10728) ### CVE-2020-10744 (2020-05-15) @@ -24603,22 +24975,6 @@ A PGP signature bypass flaw was found in fwupd (all versions), which could lead - [justinsteven/CVE-2020-10759-poc](https://github.com/justinsteven/CVE-2020-10759-poc) -### CVE-2020-10761 (2020-06-09) - - -An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the qemu-nbd server resulting in a denial of service. - - -- [Live-Hack-CVE/CVE-2020-10761](https://github.com/Live-Hack-CVE/CVE-2020-10761) - -### CVE-2020-10770 (2020-12-15) - - -A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack. - - -- [Live-Hack-CVE/CVE-2020-10770](https://github.com/Live-Hack-CVE/CVE-2020-10770) - ### CVE-2020-10781 (2020-09-16) @@ -24627,30 +24983,6 @@ A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, w - [Live-Hack-CVE/CVE-2020-10781](https://github.com/Live-Hack-CVE/CVE-2020-10781) -### CVE-2020-10802 (2020-03-21) - - -In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table. - - -- [Live-Hack-CVE/CVE-2020-10802](https://github.com/Live-Hack-CVE/CVE-2020-10802) - -### CVE-2020-10803 (2020-03-21) - - -In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack. - - -- [Live-Hack-CVE/CVE-2020-10803](https://github.com/Live-Hack-CVE/CVE-2020-10803) - -### CVE-2020-10804 (2020-03-21) - - -In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim into performing specific actions with that user account (such as editing its privileges). - - -- [Live-Hack-CVE/CVE-2020-10804](https://github.com/Live-Hack-CVE/CVE-2020-10804) - ### CVE-2020-10919 (2020-07-23) @@ -24667,14 +24999,6 @@ An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. A - [Live-Hack-CVE/CVE-2020-10932](https://github.com/Live-Hack-CVE/CVE-2020-10932) -### CVE-2020-10936 (2020-05-27) - - -Sympa before 6.2.56 allows privilege escalation. - - -- [Live-Hack-CVE/CVE-2020-10936](https://github.com/Live-Hack-CVE/CVE-2020-10936) - ### CVE-2020-10941 (2020-03-24) @@ -24887,54 +25211,6 @@ An issue was discovered in Sonatype Nexus Repository Manager in versions 3.21.1 - [Live-Hack-CVE/CVE-2020-11753](https://github.com/Live-Hack-CVE/CVE-2020-11753) -### CVE-2020-11759 (2020-04-14) - - -An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer. - - -- [Live-Hack-CVE/CVE-2020-11759](https://github.com/Live-Hack-CVE/CVE-2020-11759) - -### CVE-2020-11760 (2020-04-14) - - -An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp. - - -- [Live-Hack-CVE/CVE-2020-11760](https://github.com/Live-Hack-CVE/CVE-2020-11760) - -### CVE-2020-11761 (2020-04-14) - - -An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp. - - -- [Live-Hack-CVE/CVE-2020-11761](https://github.com/Live-Hack-CVE/CVE-2020-11761) - -### CVE-2020-11762 (2020-04-14) - - -An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case. - - -- [Live-Hack-CVE/CVE-2020-11762](https://github.com/Live-Hack-CVE/CVE-2020-11762) - -### CVE-2020-11763 (2020-04-14) - - -An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp. - - -- [Live-Hack-CVE/CVE-2020-11763](https://github.com/Live-Hack-CVE/CVE-2020-11763) - -### CVE-2020-11764 (2020-04-14) - - -An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp. - - -- [Live-Hack-CVE/CVE-2020-11764](https://github.com/Live-Hack-CVE/CVE-2020-11764) - ### CVE-2020-11794 - [w4cky/CVE-2020-11794](https://github.com/w4cky/CVE-2020-11794) @@ -25077,14 +25353,6 @@ Zoho ManageEngine OpManager Stable build before 124196 and Released build before - [BeetleChunks/CVE-2020-12116](https://github.com/BeetleChunks/CVE-2020-12116) -### CVE-2020-12137 (2020-04-24) - - -GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code. - - -- [Live-Hack-CVE/CVE-2020-12137](https://github.com/Live-Hack-CVE/CVE-2020-12137) - ### CVE-2020-12271 (2020-04-27) @@ -25093,14 +25361,6 @@ A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-0 - [Live-Hack-CVE/CVE-2020-12271](https://github.com/Live-Hack-CVE/CVE-2020-12271) -### CVE-2020-12272 (2020-04-27) - - -OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message. This is caused by incorrect parsing and interpretation of SPF/DKIM authentication results, as demonstrated by the example.net(.example.com substring. - - -- [Live-Hack-CVE/CVE-2020-12272](https://github.com/Live-Hack-CVE/CVE-2020-12272) - ### CVE-2020-12501 (2020-10-15) @@ -25109,14 +25369,6 @@ Improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7 - [Live-Hack-CVE/CVE-2020-12501](https://github.com/Live-Hack-CVE/CVE-2020-12501) -### CVE-2020-12509 (2022-11-07) - - -In s::can moni::tools in versions below 4.2 an unauthenticated attacker could get any file from the device by path traversal in the camera-file module. - - -- [Live-Hack-CVE/CVE-2020-12509](https://github.com/Live-Hack-CVE/CVE-2020-12509) - ### CVE-2020-12516 (2020-12-09) @@ -25173,14 +25425,6 @@ macaron before 1.3.7 has an open redirect in the static handler, as demonstrated - [Live-Hack-CVE/CVE-2020-12666](https://github.com/Live-Hack-CVE/CVE-2020-12666) -### CVE-2020-12672 (2020-05-05) - - -GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c. - - -- [Live-Hack-CVE/CVE-2020-12672](https://github.com/Live-Hack-CVE/CVE-2020-12672) - ### CVE-2020-12688 - [TheCyberGeek/Centreon-20.04](https://github.com/TheCyberGeek/Centreon-20.04) @@ -25241,22 +25485,6 @@ An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, a - [shinyquagsire23/CVE-2020-12753-PoC](https://github.com/shinyquagsire23/CVE-2020-12753-PoC) -### CVE-2020-12762 (2020-05-09) - - -json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend. - - -- [Live-Hack-CVE/CVE-2020-12762](https://github.com/Live-Hack-CVE/CVE-2020-12762) - -### CVE-2020-12783 (2020-05-11) - - -Exim through 4.93 has an out-of-bounds read in the SPA authenticator that could result in SPA/NTLM authentication bypass in auths/spa.c and auths/auth-spa.c. - - -- [Live-Hack-CVE/CVE-2020-12783](https://github.com/Live-Hack-CVE/CVE-2020-12783) - ### CVE-2020-12800 (2020-06-08) @@ -25297,46 +25525,6 @@ OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether, - [alwentiu/COVIDSafe-CVE-2020-12856](https://github.com/alwentiu/COVIDSafe-CVE-2020-12856) -### CVE-2020-12862 (2020-06-24) - - -An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-082. - - -- [Live-Hack-CVE/CVE-2020-12862](https://github.com/Live-Hack-CVE/CVE-2020-12862) - -### CVE-2020-12863 (2020-06-24) - - -An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-083. - - -- [Live-Hack-CVE/CVE-2020-12863](https://github.com/Live-Hack-CVE/CVE-2020-12863) - -### CVE-2020-12865 (2020-06-24) - - -A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084. - - -- [Live-Hack-CVE/CVE-2020-12865](https://github.com/Live-Hack-CVE/CVE-2020-12865) - -### CVE-2020-12867 (2020-06-01) - - -A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075. - - -- [Live-Hack-CVE/CVE-2020-12867](https://github.com/Live-Hack-CVE/CVE-2020-12867) - -### CVE-2020-12888 (2020-05-15) - - -The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space. - - -- [Live-Hack-CVE/CVE-2020-12888](https://github.com/Live-Hack-CVE/CVE-2020-12888) - ### CVE-2020-12944 (2021-11-16) @@ -25385,14 +25573,6 @@ The web server in the Teradici Managament console versions 20.04 and 20.01.1 did - [Live-Hack-CVE/CVE-2020-13174](https://github.com/Live-Hack-CVE/CVE-2020-13174) -### CVE-2020-13249 (2020-05-20) - - -libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by Oracle. - - -- [Live-Hack-CVE/CVE-2020-13249](https://github.com/Live-Hack-CVE/CVE-2020-13249) - ### CVE-2020-13253 (2020-05-27) @@ -25410,14 +25590,6 @@ An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cas - [danpalmer/django-cve-2020-13254](https://github.com/danpalmer/django-cve-2020-13254) - [Live-Hack-CVE/CVE-2020-13254](https://github.com/Live-Hack-CVE/CVE-2020-13254) -### CVE-2020-13285 (2020-08-13) - - -For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting (XSS) vulnerability exists in the issue reference number tooltip. - - -- [Live-Hack-CVE/CVE-2020-13285](https://github.com/Live-Hack-CVE/CVE-2020-13285) - ### CVE-2020-13299 (2020-09-14) @@ -25693,22 +25865,6 @@ An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query - [Live-Hack-CVE/CVE-2020-13596](https://github.com/Live-Hack-CVE/CVE-2020-13596) -### CVE-2020-13614 (2020-05-26) - - -An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname verification. - - -- [Live-Hack-CVE/CVE-2020-13614](https://github.com/Live-Hack-CVE/CVE-2020-13614) - -### CVE-2020-13659 (2020-06-02) - - -address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer. - - -- [Live-Hack-CVE/CVE-2020-13659](https://github.com/Live-Hack-CVE/CVE-2020-13659) - ### CVE-2020-13765 (2020-06-04) @@ -25807,14 +25963,6 @@ SOPlanning before 1.47 has Incorrect Access Control because certain secret key i - [Live-Hack-CVE/CVE-2020-13963](https://github.com/Live-Hack-CVE/CVE-2020-13963) -### CVE-2020-14004 (2020-06-12) - - -An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user. - - -- [Live-Hack-CVE/CVE-2020-14004](https://github.com/Live-Hack-CVE/CVE-2020-14004) - ### CVE-2020-14005 (2020-06-24) @@ -25871,14 +26019,6 @@ FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction betwee - [Al1ex/CVE-2020-14195](https://github.com/Al1ex/CVE-2020-14195) -### CVE-2020-14295 (2020-06-17) - - -A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries. - - -- [Live-Hack-CVE/CVE-2020-14295](https://github.com/Live-Hack-CVE/CVE-2020-14295) - ### CVE-2020-14305 (2020-12-01) @@ -25895,14 +26035,6 @@ An incorrect access control flaw was found in the operator, openshift-service-me - [Live-Hack-CVE/CVE-2020-14306](https://github.com/Live-Hack-CVE/CVE-2020-14306) -### CVE-2020-14307 (2020-07-24) - - -A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable. - - -- [Live-Hack-CVE/CVE-2020-14307](https://github.com/Live-Hack-CVE/CVE-2020-14307) - ### CVE-2020-14314 (2020-09-15) @@ -25911,6 +26043,14 @@ A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 wi - [Live-Hack-CVE/CVE-2020-14314](https://github.com/Live-Hack-CVE/CVE-2020-14314) +### CVE-2020-14320 (2022-08-16) + + +In Moodle before 3.9.1, 3.8.4 and 3.7.7, the filter in the admin task log required extra sanitizing to prevent a reflected XSS risk. + + +- [Live-Hack-CVE/CVE-2020-14320](https://github.com/Live-Hack-CVE/CVE-2020-14320) + ### CVE-2020-14323 (2020-10-29) @@ -25919,22 +26059,6 @@ A null pointer dereference flaw was found in samba's Winbind service in versions - [Live-Hack-CVE/CVE-2020-14323](https://github.com/Live-Hack-CVE/CVE-2020-14323) -### CVE-2020-14330 (2020-09-11) - - -An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality. - - -- [Live-Hack-CVE/CVE-2020-14330](https://github.com/Live-Hack-CVE/CVE-2020-14330) - -### CVE-2020-14334 (2020-07-31) - - -A flaw was found in Red Hat Satellite 6 which allows privileged attacker to read cache files. These cache credentials could help attacker to gain complete control of the Satellite instance. - - -- [Live-Hack-CVE/CVE-2020-14334](https://github.com/Live-Hack-CVE/CVE-2020-14334) - ### CVE-2020-14339 (2020-12-03) @@ -25951,14 +26075,6 @@ A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Out-Of-Bounds - [Live-Hack-CVE/CVE-2020-14345](https://github.com/Live-Hack-CVE/CVE-2020-14345) -### CVE-2020-14346 (2020-09-15) - - -A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. - - -- [Live-Hack-CVE/CVE-2020-14346](https://github.com/Live-Hack-CVE/CVE-2020-14346) - ### CVE-2020-14361 (2020-09-15) @@ -25975,14 +26091,6 @@ A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer under - [Live-Hack-CVE/CVE-2020-14362](https://github.com/Live-Hack-CVE/CVE-2020-14362) -### CVE-2020-14364 (2020-08-31) - - -An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host. - - -- [Live-Hack-CVE/CVE-2020-14364](https://github.com/Live-Hack-CVE/CVE-2020-14364) - ### CVE-2020-14368 (2020-12-14) @@ -26015,6 +26123,14 @@ An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the - [Live-Hack-CVE/CVE-2020-14378](https://github.com/Live-Hack-CVE/CVE-2020-14378) +### CVE-2020-14379 (2022-08-16) + + +A flaw was found in Red Hat AMQ Broker in a way that a XEE attack can be done via Broker's configuration files, leading to denial of service and information disclosure. + + +- [Live-Hack-CVE/CVE-2020-14379](https://github.com/Live-Hack-CVE/CVE-2020-14379) + ### CVE-2020-14409 (2021-01-19) @@ -26023,30 +26139,6 @@ SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resul - [Live-Hack-CVE/CVE-2020-14409](https://github.com/Live-Hack-CVE/CVE-2020-14409) -### CVE-2020-14444 (2020-06-18) - - -An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user interface. - - -- [Live-Hack-CVE/CVE-2020-14444](https://github.com/Live-Hack-CVE/CVE-2020-14444) - -### CVE-2020-14445 (2020-06-18) - - -An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user Interface. - - -- [Live-Hack-CVE/CVE-2020-14445](https://github.com/Live-Hack-CVE/CVE-2020-14445) - -### CVE-2020-14446 (2020-06-18) - - -An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0. An open redirect exists. - - -- [Live-Hack-CVE/CVE-2020-14446](https://github.com/Live-Hack-CVE/CVE-2020-14446) - ### CVE-2020-14550 (2020-07-15) @@ -26199,14 +26291,6 @@ In Synergy before version 1.12.0, a Synergy server can be crashed by receiving a - [Live-Hack-CVE/CVE-2020-15117](https://github.com/Live-Hack-CVE/CVE-2020-15117) -### CVE-2020-15166 (2020-09-11) - - -In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability. Users with TCP transport public endpoints, even with CURVE/ZAP enabled, are impacted. If a raw TCP socket is opened and connected to an endpoint that is fully configured with CURVE/ZAP, legitimate clients will not be able to exchange any message. Handshakes complete successfully, and messages are delivered to the library, but the server application never receives them. This is patched in version 4.3.3. - - -- [Live-Hack-CVE/CVE-2020-15166](https://github.com/Live-Hack-CVE/CVE-2020-15166) - ### CVE-2020-15223 (2020-09-24) @@ -26271,14 +26355,6 @@ An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes - [Live-Hack-CVE/CVE-2020-15306](https://github.com/Live-Hack-CVE/CVE-2020-15306) -### CVE-2020-15309 (2020-08-21) - - -An issue was discovered in wolfSSL before 4.5.0, when single precision is not employed. Local attackers can conduct a cache-timing attack against public key operations. These attackers may already have obtained sensitive information if the affected system has been used for private key operations (e.g., signing with a private key). - - -- [Live-Hack-CVE/CVE-2020-15309](https://github.com/Live-Hack-CVE/CVE-2020-15309) - ### CVE-2020-15325 (2020-06-26) @@ -26471,14 +26547,6 @@ A user enumeration vulnerability flaw was found in Venki Supravizio BPM 10.1.2. - [inflixim4be/CVE-2020-15392](https://github.com/inflixim4be/CVE-2020-15392) -### CVE-2020-15395 (2020-06-30) - - -In MediaInfoLib in MediaArea MediaInfo 20.03, there is a stack-based buffer over-read in Streams_Fill_PerStream in Multiple/File_MpegPs.cpp (aka an off-by-one during MpegPs parsing). - - -- [Live-Hack-CVE/CVE-2020-15395](https://github.com/Live-Hack-CVE/CVE-2020-15395) - ### CVE-2020-15436 (2020-11-23) @@ -26511,14 +26579,6 @@ In nDPI through 3.2, the Oracle protocol dissector has a heap-based buffer over- - [Live-Hack-CVE/CVE-2020-15476](https://github.com/Live-Hack-CVE/CVE-2020-15476) -### CVE-2020-15500 (2020-07-01) - - -An issue was discovered in server.js in TileServer GL through 3.0.0. The content of the key GET parameter is reflected unsanitized in an HTTP response for the application's main page, causing reflected XSS. - - -- [Live-Hack-CVE/CVE-2020-15500](https://github.com/Live-Hack-CVE/CVE-2020-15500) - ### CVE-2020-15591 (2022-03-17) @@ -26543,14 +26603,6 @@ During the plaintext phase of the STARTTLS connection setup, protocol commands c - [Live-Hack-CVE/CVE-2020-15685](https://github.com/Live-Hack-CVE/CVE-2020-15685) -### CVE-2020-15706 (2020-07-29) - - -GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions. - - -- [Live-Hack-CVE/CVE-2020-15706](https://github.com/Live-Hack-CVE/CVE-2020-15706) - ### CVE-2020-15768 (2020-09-18) @@ -26631,22 +26683,6 @@ QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user - [Live-Hack-CVE/CVE-2020-15859](https://github.com/Live-Hack-CVE/CVE-2020-15859) -### CVE-2020-15902 (2020-07-22) - - -Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option. - - -- [Live-Hack-CVE/CVE-2020-15902](https://github.com/Live-Hack-CVE/CVE-2020-15902) - -### CVE-2020-15917 (2020-07-23) - - -common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled. - - -- [Live-Hack-CVE/CVE-2020-15917](https://github.com/Live-Hack-CVE/CVE-2020-15917) - ### CVE-2020-16116 (2020-08-03) @@ -26895,14 +26931,6 @@ Firejail through 0.9.62 mishandles shell metacharacters during use of the --outp - [Live-Hack-CVE/CVE-2020-17368](https://github.com/Live-Hack-CVE/CVE-2020-17368) -### CVE-2020-17373 (2020-08-12) - - -SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection. - - -- [Live-Hack-CVE/CVE-2020-17373](https://github.com/Live-Hack-CVE/CVE-2020-17373) - ### CVE-2020-17380 (2021-01-30) @@ -27183,14 +27211,6 @@ Cross Site Scripting (XSS) vulnerability in configMap parameters in Yellowfin Bu - [Live-Hack-CVE/CVE-2020-19587](https://github.com/Live-Hack-CVE/CVE-2020-19587) -### CVE-2020-19716 (2021-07-13) - - -A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 leads to a denial of service (DOS). - - -- [Live-Hack-CVE/CVE-2020-19716](https://github.com/Live-Hack-CVE/CVE-2020-19716) - ### CVE-2020-19721 (2021-07-13) @@ -27511,6 +27531,22 @@ libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallbac - [Live-Hack-CVE/CVE-2020-21606](https://github.com/Live-Hack-CVE/CVE-2020-21606) +### CVE-2020-21641 (2022-08-15) + + +Out-of-Band XML External Entity (OOB-XXE) vulnerability in Zoho ManageEngine Analytics Plus before 4.3.5 allows remote attackers to read arbitrary files, enumerate folders and scan internal ports via crafted XML license file. + + +- [Live-Hack-CVE/CVE-2020-21641](https://github.com/Live-Hack-CVE/CVE-2020-21641) + +### CVE-2020-21642 (2022-08-15) + + +Directory Traversal vulnerability ZDBQAREFSUBDIR parameter in /zropusermgmt API in Zoho ManageEngine Analytics Plus before 4350 allows remote attackers to run arbitrary code. + + +- [Live-Hack-CVE/CVE-2020-21642](https://github.com/Live-Hack-CVE/CVE-2020-21642) + ### CVE-2020-21650 (2021-10-06) @@ -27535,14 +27571,6 @@ Myucms v2.2.1 contains a remote code execution (RCE) vulnerability in the compon - [Live-Hack-CVE/CVE-2020-21652](https://github.com/Live-Hack-CVE/CVE-2020-21652) -### CVE-2020-21675 (2021-08-10) - - -A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk format. - - -- [Live-Hack-CVE/CVE-2020-21675](https://github.com/Live-Hack-CVE/CVE-2020-21675) - ### CVE-2020-21784 (2021-06-24) @@ -27791,6 +27819,14 @@ NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as - [Live-Hack-CVE/CVE-2020-23376](https://github.com/Live-Hack-CVE/CVE-2020-23376) +### CVE-2020-23466 (2022-08-18) + + +Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field. + + +- [Live-Hack-CVE/CVE-2020-23466](https://github.com/Live-Hack-CVE/CVE-2020-23466) + ### CVE-2020-23469 (2021-09-22) @@ -27903,6 +27939,14 @@ IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!Sho - [Live-Hack-CVE/CVE-2020-23560](https://github.com/Live-Hack-CVE/CVE-2020-23560) +### CVE-2020-23622 (2022-08-15) + + +** UNSUPPORTED WHEN ASSIGNED ** An issue in the UPnP protocol in 4thline cling 2.0.0 through 2.1.2 allows remote attackers to cause a denial of service via an unchecked CALLBACK parameter in the request header. + + +- [Live-Hack-CVE/CVE-2020-23622](https://github.com/Live-Hack-CVE/CVE-2020-23622) + ### CVE-2020-23648 (2022-10-19) @@ -28007,14 +28051,6 @@ A heap buffer overflow vulnerability in the r_asm_swf_disass function of Radare2 - [Live-Hack-CVE/CVE-2020-24133](https://github.com/Live-Hack-CVE/CVE-2020-24133) -### CVE-2020-24223 (2020-08-30) - - -Mara CMS 7.5 allows cross-site scripting (XSS) in contact.php via the theme or pagetheme parameters. - - -- [Live-Hack-CVE/CVE-2020-24223](https://github.com/Live-Hack-CVE/CVE-2020-24223) - ### CVE-2020-24349 (2020-08-13) @@ -28023,22 +28059,6 @@ njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_proper - [Live-Hack-CVE/CVE-2020-24349](https://github.com/Live-Hack-CVE/CVE-2020-24349) -### CVE-2020-24374 (2020-09-16) - - -A DNS rebinding vulnerability in Freebox v5 before 1.5.29. - - -- [Live-Hack-CVE/CVE-2020-24374](https://github.com/Live-Hack-CVE/CVE-2020-24374) - -### CVE-2020-24377 (2020-09-16) - - -A DNS rebinding vulnerability in the Freebox OS web interface in Freebox Server before 4.2.3. - - -- [Live-Hack-CVE/CVE-2020-24377](https://github.com/Live-Hack-CVE/CVE-2020-24377) - ### CVE-2020-24386 (2021-01-04) @@ -28063,6 +28083,14 @@ homee Brain Cube v2 (2.28.2 and 2.28.4) devices have sensitive SSH keys within d - [Live-Hack-CVE/CVE-2020-24396](https://github.com/Live-Hack-CVE/CVE-2020-24396) +### CVE-2020-24402 (2020-11-08) + + +Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorization. + + +- [Live-Hack-CVE/CVE-2020-24402](https://github.com/Live-Hack-CVE/CVE-2020-24402) + ### CVE-2020-24404 (2020-11-08) @@ -28455,14 +28483,6 @@ A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious cl - [Live-Hack-CVE/CVE-2020-25708](https://github.com/Live-Hack-CVE/CVE-2020-25708) -### CVE-2020-25711 (2020-12-03) - - -A flaw was found in infinispan 10 REST API, where authorization permissions are not checked while performing some server management operations. When authz is enabled, any user with authentication can perform operations like shutting down the server without the ADMIN role. - - -- [Live-Hack-CVE/CVE-2020-25711](https://github.com/Live-Hack-CVE/CVE-2020-25711) - ### CVE-2020-25713 (2021-05-13) @@ -28711,14 +28731,6 @@ ARC Informatique PcVue prior to version 12.0.17 is vulnerable to a denial-of-ser - [Live-Hack-CVE/CVE-2020-26868](https://github.com/Live-Hack-CVE/CVE-2020-26868) -### CVE-2020-26932 (2020-10-10) - - -debian/sympa.postinst for the Debian Sympa package before 6.2.40~dfsg-7 uses mode 4755 for sympa_newaliases-wrapper, whereas the intended permissions are mode 4750 (for access by the sympa group) - - -- [Live-Hack-CVE/CVE-2020-26932](https://github.com/Live-Hack-CVE/CVE-2020-26932) - ### CVE-2020-26938 (2022-08-29) @@ -28895,6 +28907,14 @@ An off-by-one overflow flaw was found in radare2 due to mismatched array length - [Live-Hack-CVE/CVE-2020-27793](https://github.com/Live-Hack-CVE/CVE-2020-27793) +### CVE-2020-27794 (2022-08-19) + + +A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash. + + +- [Live-Hack-CVE/CVE-2020-27794](https://github.com/Live-Hack-CVE/CVE-2020-27794) + ### CVE-2020-27795 (2022-08-19) @@ -29415,14 +29435,6 @@ jsonparser 1.0.0 allows attackers to cause a denial of service (panic: runtime e - [Live-Hack-CVE/CVE-2020-35381](https://github.com/Live-Hack-CVE/CVE-2020-35381) -### CVE-2020-35473 (2022-11-08) - - -An information leakage vulnerability in the Bluetooth Low Energy advertisement scan response in Bluetooth Core Specifications 4.0 through 5.2, and extended scan response in Bluetooth Core Specifications 5.0 through 5.2, may be used to identify devices using Resolvable Private Addressing (RPA) by their response or non-response to specific scan requests from remote addresses. RPAs that have been associated with a specific remote device may also be used to identify a peer in the same manner by using its reaction to an active scan request. This has also been called an allowlist-based side channel. - - -- [Live-Hack-CVE/CVE-2020-35473](https://github.com/Live-Hack-CVE/CVE-2020-35473) - ### CVE-2020-35476 (2020-12-16) @@ -29983,6 +29995,14 @@ An out-of-bounds read was addressed with improved input validation. This issue i - [Live-Hack-CVE/CVE-2020-36521](https://github.com/Live-Hack-CVE/CVE-2020-36521) +### CVE-2020-36599 (2022-08-18) + + +lib/omniauth/failure_endpoint.rb in OmniAuth before 1.9.2 (and before 2.0) does not escape the message_key value. + + +- [Live-Hack-CVE/CVE-2020-36599](https://github.com/Live-Hack-CVE/CVE-2020-36599) + ### CVE-2020-36600 (2022-09-16) @@ -30497,6 +30517,14 @@ OpenSSL has internal defaults for a directory tree where it can find a configura - [Live-Hack-CVE/CVE-2019-1552](https://github.com/Live-Hack-CVE/CVE-2019-1552) +### CVE-2019-1559 (2019-02-27) + + +If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q). + + +- [Live-Hack-CVE/CVE-2019-1559](https://github.com/Live-Hack-CVE/CVE-2019-1559) + ### CVE-2019-1649 (2019-05-13) @@ -30575,6 +30603,22 @@ Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Networki - [Live-Hack-CVE/CVE-2019-2426](https://github.com/Live-Hack-CVE/CVE-2019-2426) +### CVE-2019-2481 (2019-01-16) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2019-2481](https://github.com/Live-Hack-CVE/CVE-2019-2481) + +### CVE-2019-2510 (2019-01-16) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2019-2510](https://github.com/Live-Hack-CVE/CVE-2019-2510) + ### CVE-2019-2602 (2019-04-23) @@ -34677,6 +34721,14 @@ Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, an - [k8gege/ZimbraExploit](https://github.com/k8gege/ZimbraExploit) +### CVE-2019-9634 (2019-03-08) + + +Go through 1.12 on Windows misuses certain LoadLibrary functionality, leading to DLL injection. + + +- [Live-Hack-CVE/CVE-2019-9634](https://github.com/Live-Hack-CVE/CVE-2019-9634) + ### CVE-2019-9653 (2019-05-31) @@ -34737,6 +34789,14 @@ Incorrect access control in the CxUtilSvc component of the Synaptics Sound Devic - [jthuraisamy/CVE-2019-9730](https://github.com/jthuraisamy/CVE-2019-9730) +### CVE-2019-9740 (2019-03-12) + + +An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9. + + +- [Live-Hack-CVE/CVE-2019-9740](https://github.com/Live-Hack-CVE/CVE-2019-9740) + ### CVE-2019-9787 (2019-03-14) @@ -34813,6 +34873,14 @@ PDFDoc::markObject in PDFDoc.cc in Poppler 0.74.0 mishandles dict marking, leadi - [Live-Hack-CVE/CVE-2019-9903](https://github.com/Live-Hack-CVE/CVE-2019-9903) +### CVE-2019-9947 (2019-03-23) + + +An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9. + + +- [Live-Hack-CVE/CVE-2019-9947](https://github.com/Live-Hack-CVE/CVE-2019-9947) + ### CVE-2019-9959 (2019-07-22) @@ -35085,22 +35153,6 @@ In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP - [Live-Hack-CVE/CVE-2019-11044](https://github.com/Live-Hack-CVE/CVE-2019-11044) -### CVE-2019-11045 (2019-12-22) - - -In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access. - - -- [Live-Hack-CVE/CVE-2019-11045](https://github.com/Live-Hack-CVE/CVE-2019-11045) - -### CVE-2019-11046 (2019-12-22) - - -In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations. - - -- [Live-Hack-CVE/CVE-2019-11046](https://github.com/Live-Hack-CVE/CVE-2019-11046) - ### CVE-2019-11047 (2019-12-22) @@ -35109,22 +35161,6 @@ When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif - [Live-Hack-CVE/CVE-2019-11047](https://github.com/Live-Hack-CVE/CVE-2019-11047) -### CVE-2019-11049 (2019-12-22) - - -In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations. - - -- [Live-Hack-CVE/CVE-2019-11049](https://github.com/Live-Hack-CVE/CVE-2019-11049) - -### CVE-2019-11050 (2019-12-22) - - -When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. - - -- [Live-Hack-CVE/CVE-2019-11050](https://github.com/Live-Hack-CVE/CVE-2019-11050) - ### CVE-2019-11061 (2019-08-28) @@ -35386,6 +35422,22 @@ An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS - [falconz/CVE-2019-12189](https://github.com/falconz/CVE-2019-12189) +### CVE-2019-12256 (2019-08-09) + + +Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options. + + +- [Live-Hack-CVE/CVE-2019-12256](https://github.com/Live-Hack-CVE/CVE-2019-12256) + +### CVE-2019-12257 (2019-08-09) + + +Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc. + + +- [Live-Hack-CVE/CVE-2019-12257](https://github.com/Live-Hack-CVE/CVE-2019-12257) + ### CVE-2019-12384 (2019-06-24) @@ -37294,14 +37346,6 @@ In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-re - [Live-Hack-CVE/CVE-2019-19953](https://github.com/Live-Hack-CVE/CVE-2019-19953) -### CVE-2019-19966 (2019-12-24) - - -In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655. - - -- [Live-Hack-CVE/CVE-2019-19966](https://github.com/Live-Hack-CVE/CVE-2019-19966) - ### CVE-2019-20041 (2019-12-27) @@ -37350,14 +37394,6 @@ Kernel/VM/MemoryManager.cpp in SerenityOS before 2019-12-30 does not reject sysc - [Live-Hack-CVE/CVE-2019-20172](https://github.com/Live-Hack-CVE/CVE-2019-20172) -### CVE-2019-20180 (2020-01-09) - - -The TablePress plugin 1.9.2 for WordPress allows tablepress[data] CSV injection by Editor users. - - -- [Live-Hack-CVE/CVE-2019-20180](https://github.com/Live-Hack-CVE/CVE-2019-20180) - ### CVE-2019-20218 (2020-01-01) @@ -37536,14 +37572,6 @@ The TSS (Tuple Space Search) algorithm in Open vSwitch 2.x through 2.17.2 and 3. - [Live-Hack-CVE/CVE-2019-25076](https://github.com/Live-Hack-CVE/CVE-2019-25076) -### CVE-2019-25078 (2022-12-13) - - -A vulnerability classified as problematic was found in pacparser up to 1.3.x. Affected by this vulnerability is the function pacparser_find_proxy of the file src/pacparser.c. The manipulation of the argument url leads to buffer overflow. Attacking locally is a requirement. Upgrading to version 1.4.0 is able to address this issue. The name of the patch is 853e8f45607cb07b877ffd270c63dbcdd5201ad9. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-215443. - - -- [Live-Hack-CVE/CVE-2019-25078](https://github.com/Live-Hack-CVE/CVE-2019-25078) - ### CVE-2019-25084 (2022-12-25) @@ -37709,6 +37737,14 @@ Command injection vulnerability in networking of QNAP Q'center Virtual Appliance - [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708) +### CVE-2018-0732 (2018-06-12) + + +During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o). + + +- [Live-Hack-CVE/CVE-2018-0732](https://github.com/Live-Hack-CVE/CVE-2018-0732) + ### CVE-2018-0734 (2018-10-30) @@ -38108,6 +38144,14 @@ Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality - [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636) - [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot) +### CVE-2018-2759 (2018-04-18) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-2759](https://github.com/Live-Hack-CVE/CVE-2018-2759) + ### CVE-2018-2767 (2018-07-18) @@ -38124,6 +38168,22 @@ Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Serve - [Live-Hack-CVE/CVE-2018-2771](https://github.com/Live-Hack-CVE/CVE-2018-2771) +### CVE-2018-2777 (2018-04-18) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-2777](https://github.com/Live-Hack-CVE/CVE-2018-2777) + +### CVE-2018-2781 (2018-04-18) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-2781](https://github.com/Live-Hack-CVE/CVE-2018-2781) + ### CVE-2018-2783 (2018-04-18) @@ -38140,6 +38200,14 @@ Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java - [Live-Hack-CVE/CVE-2018-2799](https://github.com/Live-Hack-CVE/CVE-2018-2799) +### CVE-2018-2810 (2018-04-18) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-2810](https://github.com/Live-Hack-CVE/CVE-2018-2810) + ### CVE-2018-2813 (2018-04-18) @@ -38223,6 +38291,14 @@ Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISA - [Live-Hack-CVE/CVE-2018-3058](https://github.com/Live-Hack-CVE/CVE-2018-3058) +### CVE-2018-3063 (2018-07-18) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.60 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-3063](https://github.com/Live-Hack-CVE/CVE-2018-3063) + ### CVE-2018-3066 (2018-07-18) @@ -38231,6 +38307,22 @@ Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Serve - [Live-Hack-CVE/CVE-2018-3066](https://github.com/Live-Hack-CVE/CVE-2018-3066) +### CVE-2018-3162 (2018-10-16) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-3162](https://github.com/Live-Hack-CVE/CVE-2018-3162) + +### CVE-2018-3173 (2018-10-16) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-3173](https://github.com/Live-Hack-CVE/CVE-2018-3173) + ### CVE-2018-3174 (2018-10-16) @@ -38251,6 +38343,14 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - [jas502n/CVE-2018-3191](https://github.com/jas502n/CVE-2018-3191) - [mackleadmire/CVE-2018-3191-Rce-Exploit](https://github.com/mackleadmire/CVE-2018-3191-Rce-Exploit) +### CVE-2018-3200 (2018-10-16) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-3200](https://github.com/Live-Hack-CVE/CVE-2018-3200) + ### CVE-2018-3245 (2018-10-16) @@ -38274,6 +38374,14 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar ### CVE-2018-3260 - [ionescu007/SpecuCheck](https://github.com/ionescu007/SpecuCheck) +### CVE-2018-3277 (2018-10-16) + + +Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). + + +- [Live-Hack-CVE/CVE-2018-3277](https://github.com/Live-Hack-CVE/CVE-2018-3277) + ### CVE-2018-3282 (2018-10-16) @@ -39226,6 +39334,30 @@ The `'path'` module in the Node.js 4.x release line contains a potential regular - [Live-Hack-CVE/CVE-2018-7158](https://github.com/Live-Hack-CVE/CVE-2018-7158) +### CVE-2018-7160 (2018-05-17) + + +The Node.js inspector, in 6.x and later is vulnerable to a DNS rebinding attack which could be exploited to perform remote code execution. An attack is possible from malicious websites open in a web browser on the same computer, or another computer with network access to the computer running the Node.js process. A malicious website could use a DNS rebinding attack to trick the web browser to bypass same-origin-policy checks and to allow HTTP connections to localhost or to hosts on the local network. If a Node.js process with the debug port active is running on localhost or on a host on the local network, the malicious website could connect to it as a debugger, and get full code execution access. + + +- [Live-Hack-CVE/CVE-2018-7160](https://github.com/Live-Hack-CVE/CVE-2018-7160) + +### CVE-2018-7161 (2018-06-13) + + +All versions of Node.js 8.x, 9.x, and 10.x are vulnerable and the severity is HIGH. An attacker can cause a denial of service (DoS) by causing a node server providing an http2 server to crash. This can be accomplished by interacting with the http2 server in a manner that triggers a cleanup bug where objects are used in native code after they are no longer available. This has been addressed by updating the http2 implementation. + + +- [Live-Hack-CVE/CVE-2018-7161](https://github.com/Live-Hack-CVE/CVE-2018-7161) + +### CVE-2018-7162 (2018-06-13) + + +All versions of Node.js 9.x and 10.x are vulnerable and the severity is HIGH. An attacker can cause a denial of service (DoS) by causing a node process which provides an http server supporting TLS server to crash. This can be accomplished by sending duplicate/unexpected messages during the handshake. This vulnerability has been addressed by updating the TLS implementation. + + +- [Live-Hack-CVE/CVE-2018-7162](https://github.com/Live-Hack-CVE/CVE-2018-7162) + ### CVE-2018-7164 (2018-06-13) @@ -39250,6 +39382,14 @@ Directory traversal vulnerability in Twonky Server 7.0.11 through 8.5 allows rem - [mechanico/sharingIsCaring](https://github.com/mechanico/sharingIsCaring) +### CVE-2018-7187 (2018-02-16) + + +The "go get" implementation in Go 1.9.4, when the -insecure command-line option is used, does not validate the import path (get/vcs.go only checks for "://" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a crafted web site. + + +- [Live-Hack-CVE/CVE-2018-7187](https://github.com/Live-Hack-CVE/CVE-2018-7187) + ### CVE-2018-7197 (2018-02-17) @@ -41831,6 +41971,14 @@ A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid g - [Ekultek/PoC](https://github.com/Ekultek/PoC) - [jhlongjr/CVE-2018-19788](https://github.com/jhlongjr/CVE-2018-19788) +### CVE-2018-19841 (2018-12-04) + + +The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack. + + +- [Live-Hack-CVE/CVE-2018-19841](https://github.com/Live-Hack-CVE/CVE-2018-19841) + ### CVE-2018-19854 (2018-12-04) @@ -42229,6 +42377,14 @@ rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerabil - [s0/rsyslog-librelp-CVE-2018-1000140](https://github.com/s0/rsyslog-librelp-CVE-2018-1000140) - [s0/rsyslog-librelp-CVE-2018-1000140-fixed](https://github.com/s0/rsyslog-librelp-CVE-2018-1000140-fixed) +### CVE-2018-1000168 (2018-05-08) + + +nghttp2 version >= 1.10.0 and nghttp2 <= v1.31.0 contains an Improper Input Validation CWE-20 vulnerability in ALTSVC frame handling that can result in segmentation fault leading to denial of service. This attack appears to be exploitable via network client. This vulnerability appears to have been fixed in >= 1.31.1. + + +- [Live-Hack-CVE/CVE-2018-1000168](https://github.com/Live-Hack-CVE/CVE-2018-1000168) + ### CVE-2018-1000199 (2018-05-24) @@ -43131,6 +43287,14 @@ In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters fo - [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730) +### CVE-2017-3731 (2017-05-04) + + +If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k. + + +- [Live-Hack-CVE/CVE-2017-3731](https://github.com/Live-Hack-CVE/CVE-2017-3731) + ### CVE-2017-3732 (2017-05-04) @@ -43147,6 +43311,14 @@ While parsing an IPAddressFamily extension in an X.509 certificate, it is possib - [Live-Hack-CVE/CVE-2017-3735](https://github.com/Live-Hack-CVE/CVE-2017-3735) +### CVE-2017-3738 (2017-12-07) + + +There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository. + + +- [Live-Hack-CVE/CVE-2017-3738](https://github.com/Live-Hack-CVE/CVE-2017-3738) + ### CVE-2017-3881 (2017-03-17) @@ -43665,6 +43837,7 @@ Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to r - [adjaliya/-CVE-2017-7494-Samba-Exploit-POC](https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC) - [00mjk/exploit-CVE-2017-7494](https://github.com/00mjk/exploit-CVE-2017-7494) - [caique-garbim/CVE-2017-7494_SambaCry](https://github.com/caique-garbim/CVE-2017-7494_SambaCry) +- [Live-Hack-CVE/CVE-2017-7494](https://github.com/Live-Hack-CVE/CVE-2017-7494) ### CVE-2017-7517 (2022-10-17) @@ -45569,6 +45742,14 @@ Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to ca - [pupiles/bof-dnsmasq-cve-2017-14493](https://github.com/pupiles/bof-dnsmasq-cve-2017-14493) +### CVE-2017-14611 (2018-04-10) + + +SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component. + + +- [Live-Hack-CVE/CVE-2017-14611](https://github.com/Live-Hack-CVE/CVE-2017-14611) + ### CVE-2017-14719 (2017-09-23) @@ -45577,6 +45758,14 @@ Before version 4.8.2, WordPress was vulnerable to a directory traversal attack d - [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8) +### CVE-2017-14746 (2017-11-27) + + +Use-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1 request. + + +- [Live-Hack-CVE/CVE-2017-14746](https://github.com/Live-Hack-CVE/CVE-2017-14746) + ### CVE-2017-14948 (2019-10-14) @@ -45678,6 +45867,14 @@ In Apache httpd 2.4.0 to 2.4.29, the expression specified in <FilesMatch> - [whisp1830/CVE-2017-15715](https://github.com/whisp1830/CVE-2017-15715) +### CVE-2017-15896 (2017-12-11) + + +Node.js was affected by OpenSSL vulnerability CVE-2017-3737 in regards to the use of SSL_read() due to TLS handshake failure. The result was that an active network attacker could send application data to Node.js using the TLS or HTTP2 modules in a way that bypassed TLS authentication and encryption. + + +- [Live-Hack-CVE/CVE-2017-15896](https://github.com/Live-Hack-CVE/CVE-2017-15896) + ### CVE-2017-15897 (2017-12-11) @@ -46247,6 +46444,22 @@ backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince be - [matlink/evince-cve-2017-1000083](https://github.com/matlink/evince-cve-2017-1000083) - [matlink/cve-2017-1000083-atril-nautilus](https://github.com/matlink/cve-2017-1000083-atril-nautilus) +### CVE-2017-1000097 (2017-10-03) + + +On Darwin, user's trust preferences for root certificates were not honored. If the user had a root certificate loaded in their Keychain that was explicitly not trusted, a Go program would still verify a connection using that root certificate. + + +- [Live-Hack-CVE/CVE-2017-1000097](https://github.com/Live-Hack-CVE/CVE-2017-1000097) + +### CVE-2017-1000098 (2017-10-03) + + +The net/http package's Request.ParseMultipartForm method starts writing to temporary files once the request body size surpasses the given "maxMemory" limit. It was possible for an attacker to generate a multipart request crafted such that the server ran out of file descriptors. + + +- [Live-Hack-CVE/CVE-2017-1000098](https://github.com/Live-Hack-CVE/CVE-2017-1000098) + ### CVE-2017-1000112 (2017-10-03) @@ -46343,6 +46556,14 @@ Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validati - [pucerpocok/sudo_exploit](https://github.com/pucerpocok/sudo_exploit) - [Live-Hack-CVE/CVE-2017-1000367](https://github.com/Live-Hack-CVE/CVE-2017-1000367) +### CVE-2017-1000381 (2017-07-07) + + +The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way. + + +- [Live-Hack-CVE/CVE-2017-1000381](https://github.com/Live-Hack-CVE/CVE-2017-1000381) + ### CVE-2017-1000405 (2017-11-30) @@ -46926,6 +47147,14 @@ The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x - [ide0x90/cve-2016-1555](https://github.com/ide0x90/cve-2016-1555) +### CVE-2016-1669 (2016-05-14) + + +The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as used in Google Chrome before 50.0.2661.102, does not properly determine when to expand certain memory allocations, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted JavaScript code. + + +- [Live-Hack-CVE/CVE-2016-1669](https://github.com/Live-Hack-CVE/CVE-2016-1669) + ### CVE-2016-1734 (2016-03-23) @@ -47312,6 +47541,14 @@ Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.3 - [peternguyen93/CVE-2016-3141](https://github.com/peternguyen93/CVE-2016-3141) +### CVE-2016-3189 (2016-06-30) + + +Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block. + + +- [Live-Hack-CVE/CVE-2016-3189](https://github.com/Live-Hack-CVE/CVE-2016-3189) + ### CVE-2016-3238 (2016-07-12) @@ -47414,6 +47651,14 @@ The secure_load function in gluon/utils.py in web2py before 2.14.2 uses pickle.l - [sj/web2py-e94946d-CVE-2016-3957](https://github.com/sj/web2py-e94946d-CVE-2016-3957) +### CVE-2016-3958 (2016-05-23) + + +Untrusted search path vulnerability in Go before 1.5.4 and 1.6.x before 1.6.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory, related to use of the LoadLibrary function. + + +- [Live-Hack-CVE/CVE-2016-3958](https://github.com/Live-Hack-CVE/CVE-2016-3958) + ### CVE-2016-3959 (2016-05-23) @@ -47772,6 +48017,14 @@ The parser in Google V8, as used in Google Chrome before 53.0.2785.113, mishandl - [Live-Hack-CVE/CVE-2016-5172](https://github.com/Live-Hack-CVE/CVE-2016-5172) +### CVE-2016-5180 (2016-10-03) + + +Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot. + + +- [Live-Hack-CVE/CVE-2016-5180](https://github.com/Live-Hack-CVE/CVE-2016-5180) + ### CVE-2016-5195 (2016-11-10) @@ -47842,6 +48095,14 @@ PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace - [Live-Hack-CVE/CVE-2016-5385](https://github.com/Live-Hack-CVE/CVE-2016-5385) +### CVE-2016-5386 (2016-07-18) + + +The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. + + +- [Live-Hack-CVE/CVE-2016-5386](https://github.com/Live-Hack-CVE/CVE-2016-5386) + ### CVE-2016-5387 (2016-07-18) @@ -47850,6 +48111,14 @@ The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and theref - [Live-Hack-CVE/CVE-2016-5387](https://github.com/Live-Hack-CVE/CVE-2016-5387) +### CVE-2016-5399 (2017-04-21) + + +The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive. + + +- [Live-Hack-CVE/CVE-2016-5399](https://github.com/Live-Hack-CVE/CVE-2016-5399) + ### CVE-2016-5507 (2016-10-25) @@ -48294,6 +48563,14 @@ Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on - [Live-Hack-CVE/CVE-2016-6992](https://github.com/Live-Hack-CVE/CVE-2016-6992) +### CVE-2016-7052 (2016-09-26) + + +crypto/x509/x509_vfy.c in OpenSSL 1.0.2i allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by triggering a CRL operation. + + +- [Live-Hack-CVE/CVE-2016-7052](https://github.com/Live-Hack-CVE/CVE-2016-7052) + ### CVE-2016-7055 (2017-05-04) @@ -49135,6 +49412,38 @@ An issue was discovered in components/com_users/models/registration.php in Jooml - [cved-sources/cve-2016-9838](https://github.com/cved-sources/cve-2016-9838) +### CVE-2016-9840 (2017-05-22) + + +inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. + + +- [Live-Hack-CVE/CVE-2016-9840](https://github.com/Live-Hack-CVE/CVE-2016-9840) + +### CVE-2016-9841 (2017-05-22) + + +inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. + + +- [Live-Hack-CVE/CVE-2016-9841](https://github.com/Live-Hack-CVE/CVE-2016-9841) + +### CVE-2016-9842 (2017-05-22) + + +The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers. + + +- [Live-Hack-CVE/CVE-2016-9842](https://github.com/Live-Hack-CVE/CVE-2016-9842) + +### CVE-2016-9843 (2017-05-22) + + +The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation. + + +- [Live-Hack-CVE/CVE-2016-9843](https://github.com/Live-Hack-CVE/CVE-2016-9843) + ### CVE-2016-9920 (2016-12-08) @@ -49448,6 +49757,14 @@ Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2 - [chayim/GHOSTCHECK-cve-2015-0235](https://github.com/chayim/GHOSTCHECK-cve-2015-0235) - [limkokholefork/GHOSTCHECK-cve-2015-0235](https://github.com/limkokholefork/GHOSTCHECK-cve-2015-0235) +### CVE-2015-0278 (2015-05-18) + + +libuv before 0.10.34 does not properly drop group privileges, which allows context-dependent attackers to gain privileges via unspecified vectors. + + +- [Live-Hack-CVE/CVE-2015-0278](https://github.com/Live-Hack-CVE/CVE-2015-0278) + ### CVE-2015-0285 (2015-03-19) @@ -49945,6 +50262,22 @@ The saveObject function in moadmin.php in phpMoAdmin 1.1.2 allows remote attacke - [Tare05/Intel-CVE-2015-2291](https://github.com/Tare05/Intel-CVE-2015-2291) - [Exploitables/CVE-2015-2291](https://github.com/Exploitables/CVE-2015-2291) +### CVE-2015-2301 (2015-03-30) + + +Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file. + + +- [Live-Hack-CVE/CVE-2015-2301](https://github.com/Live-Hack-CVE/CVE-2015-2301) + +### CVE-2015-2305 (2015-03-30) + + +Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow. + + +- [Live-Hack-CVE/CVE-2015-2305](https://github.com/Live-Hack-CVE/CVE-2015-2305) + ### CVE-2015-2315 (2015-03-17) @@ -50150,6 +50483,30 @@ Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before - [jas502n/CVE-2015-3337](https://github.com/jas502n/CVE-2015-3337) +### CVE-2015-3414 (2015-04-24) + + +SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE"""""""" at the end of a SELECT statement. + + +- [Live-Hack-CVE/CVE-2015-3414](https://github.com/Live-Hack-CVE/CVE-2015-3414) + +### CVE-2015-3415 (2015-04-24) + + +The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement. + + +- [Live-Hack-CVE/CVE-2015-3415](https://github.com/Live-Hack-CVE/CVE-2015-3415) + +### CVE-2015-3416 (2015-04-24) + + +The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement. + + +- [Live-Hack-CVE/CVE-2015-3416](https://github.com/Live-Hack-CVE/CVE-2015-3416) + ### CVE-2015-3456 (2015-05-13) @@ -50677,6 +51034,14 @@ The Job Manager plugin before 0.7.25 allows remote attackers to read arbitrary C - [k4u5h41/CVE-2015-6668](https://github.com/k4u5h41/CVE-2015-6668) +### CVE-2015-6764 (2015-12-05) + + +The BasicJsonStringifier::SerializeJSArray function in json-stringifier.h in the JSON stringifier in Google V8, as used in Google Chrome before 47.0.2526.73, improperly loads array elements, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code. + + +- [Live-Hack-CVE/CVE-2015-6764](https://github.com/Live-Hack-CVE/CVE-2015-6764) + ### CVE-2015-6835 (2016-05-16) @@ -50835,6 +51200,46 @@ The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when th - [Live-Hack-CVE/CVE-2015-8325](https://github.com/Live-Hack-CVE/CVE-2015-8325) +### CVE-2015-8383 (2015-12-01) + + +PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. + + +- [Live-Hack-CVE/CVE-2015-8383](https://github.com/Live-Hack-CVE/CVE-2015-8383) + +### CVE-2015-8386 (2015-12-01) + + +PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. + + +- [Live-Hack-CVE/CVE-2015-8386](https://github.com/Live-Hack-CVE/CVE-2015-8386) + +### CVE-2015-8387 (2015-12-01) + + +PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. + + +- [Live-Hack-CVE/CVE-2015-8387](https://github.com/Live-Hack-CVE/CVE-2015-8387) + +### CVE-2015-8389 (2015-12-01) + + +PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. + + +- [Live-Hack-CVE/CVE-2015-8389](https://github.com/Live-Hack-CVE/CVE-2015-8389) + +### CVE-2015-8390 (2015-12-01) + + +PCRE before 8.38 mishandles the [: and \\ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. + + +- [Live-Hack-CVE/CVE-2015-8390](https://github.com/Live-Hack-CVE/CVE-2015-8390) + ### CVE-2015-8393 (2015-12-01) @@ -50843,6 +51248,14 @@ pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which mi - [Live-Hack-CVE/CVE-2015-8393](https://github.com/Live-Hack-CVE/CVE-2015-8393) +### CVE-2015-8394 (2015-12-01) + + +PCRE before 8.38 mishandles the (?(<digits>) and (?(R<digits>) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. + + +- [Live-Hack-CVE/CVE-2015-8394](https://github.com/Live-Hack-CVE/CVE-2015-8394) + ### CVE-2015-8467 (2015-12-29) @@ -50916,6 +51329,14 @@ The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12 mishandle - [Live-Hack-CVE/CVE-2015-8879](https://github.com/Live-Hack-CVE/CVE-2015-8879) +### CVE-2015-8994 (2017-03-02) + + +An issue was discovered in PHP 5.x and 7.x, when the configuration uses apache2handler/mod_php or php-fpm with OpCache enabled. With 5.x after 5.6.28 or 7.x after 7.0.13, the issue is resolved in a non-default configuration with the opcache.validate_permission=1 setting. The vulnerability details are as follows. In PHP SAPIs where PHP interpreters share a common parent process, Zend OpCache creates a shared memory object owned by the common parent during initialization. Child PHP processes inherit the SHM descriptor, using it to cache and retrieve compiled script bytecode ("opcode" in PHP jargon). Cache keys vary depending on configuration, but filename is a central key component, and compiled opcode can generally be run if a script's filename is known or can be guessed. Many common shared-hosting configurations change EUID in child processes to enforce privilege separation among hosted users (for example using mod_ruid2 for the Apache HTTP Server, or php-fpm user settings). In these scenarios, the default Zend OpCache behavior defeats script file permissions by sharing a single SHM cache among all child PHP processes. PHP scripts often contain sensitive information: Think of CMS configurations where reading or running another user's script usually means gaining privileges to the CMS database. + + +- [Live-Hack-CVE/CVE-2015-8994](https://github.com/Live-Hack-CVE/CVE-2015-8994) + ### CVE-2015-9235 (2018-05-29) @@ -51122,6 +51543,14 @@ Samba 3.6.6 through 3.6.23, 4.0.x before 4.0.18, and 4.1.x before 4.1.8, when a - [Live-Hack-CVE/CVE-2014-0178](https://github.com/Live-Hack-CVE/CVE-2014-0178) +### CVE-2014-0185 (2014-05-06) + + +sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP before 5.4.28 and 5.5.x before 5.5.12 uses 0666 permissions for the UNIX socket, which allows local users to gain privileges via a crafted FastCGI client. + + +- [Live-Hack-CVE/CVE-2014-0185](https://github.com/Live-Hack-CVE/CVE-2014-0185) + ### CVE-2014-0195 (2014-06-05) @@ -51175,6 +51604,7 @@ OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not pr - [droptables/ccs-eval](https://github.com/droptables/ccs-eval) - [ssllabs/openssl-ccs-cve-2014-0224](https://github.com/ssllabs/openssl-ccs-cve-2014-0224) - [secretnonempty/CVE-2014-0224](https://github.com/secretnonempty/CVE-2014-0224) +- [Live-Hack-CVE/CVE-2014-0224](https://github.com/Live-Hack-CVE/CVE-2014-0224) ### CVE-2014-0226 (2014-07-20) @@ -53030,6 +53460,14 @@ Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allows remote - [173210/spider](https://github.com/173210/spider) +### CVE-2013-2882 (2013-07-30) + + +Google V8, as used in Google Chrome before 28.0.1500.95, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion." + + +- [Live-Hack-CVE/CVE-2013-2882](https://github.com/Live-Hack-CVE/CVE-2013-2882) + ### CVE-2013-2977 (2013-05-10) @@ -53176,6 +53614,14 @@ XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java - [tafamace/CVE-2013-4002](https://github.com/tafamace/CVE-2013-4002) +### CVE-2013-4113 (2013-07-13) + + +ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function. + + +- [Live-Hack-CVE/CVE-2013-4113](https://github.com/Live-Hack-CVE/CVE-2013-4113) + ### CVE-2013-4175 (2020-01-23) @@ -53445,6 +53891,7 @@ Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in - [sdneon/CveTest](https://github.com/sdneon/CveTest) +- [Live-Hack-CVE/CVE-2013-6668](https://github.com/Live-Hack-CVE/CVE-2013-6668) ### CVE-2013-6712 (2013-11-27) @@ -53578,6 +54025,14 @@ The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before - [Live-Hack-CVE/CVE-2012-0777](https://github.com/Live-Hack-CVE/CVE-2012-0777) +### CVE-2012-0831 (2012-02-10) + + +PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c. + + +- [Live-Hack-CVE/CVE-2012-0831](https://github.com/Live-Hack-CVE/CVE-2012-0831) + ### CVE-2012-0883 (2012-04-18) @@ -54513,6 +54968,14 @@ UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 th - [XorgX304/UnrealIRCd-3.2.8.1-RCE](https://github.com/XorgX304/UnrealIRCd-3.2.8.1-RCE) - [MFernstrom/OffensivePascal-CVE-2010-2075](https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075) +### CVE-2010-2089 (2010-05-27) + + +The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634. + + +- [Live-Hack-CVE/CVE-2010-2089](https://github.com/Live-Hack-CVE/CVE-2010-2089) + ### CVE-2010-2179 (2010-06-15) @@ -54602,6 +55065,14 @@ elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, - [magisterquis/cve-2010-3847](https://github.com/magisterquis/cve-2010-3847) +### CVE-2010-3870 (2010-11-12) + + +The utf8_decode function in PHP before 5.3.4 does not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protection mechanisms via a crafted string. + + +- [Live-Hack-CVE/CVE-2010-3870](https://github.com/Live-Hack-CVE/CVE-2010-3870) + ### CVE-2010-3904 (2010-12-06) @@ -55800,6 +56271,30 @@ Buffer overflow in (1) nethack 3.4.0 and earlier, and (2) falconseye 1.9.3 and e - [snowcra5h/CVE-2003-0358](https://github.com/snowcra5h/CVE-2003-0358) +### CVE-2003-0658 (2003-09-03) + + +Docview before 1.1-18 in Caldera OpenLinux 3.1.1, SCO Linux 4.0, OpenServer 5.0.7, configures the Apache web server in a way that allows remote attackers to read arbitrary publicly readable files via a certain URL, possibly related to rewrite rules. + + +- [Live-Hack-CVE/CVE-2003-0658](https://github.com/Live-Hack-CVE/CVE-2003-0658) + +### CVE-2003-0742 (2003-09-19) + + +SCO Internet Manager (mana) allows local users to execute arbitrary programs by setting the REMOTE_ADDR environment variable to cause menu.mana to run as if it were called from ncsa_httpd, then modifying the PATH environment variable to point to a malicious "hostname" program. + + +- [Live-Hack-CVE/CVE-2003-0742](https://github.com/Live-Hack-CVE/CVE-2003-0742) + +### CVE-2003-0769 (2003-09-12) + + +Cross-site scripting (XSS) vulnerability in the ICQ Web Front guestbook (guestbook.html) allows remote attackers to insert arbitrary web script and HTML via the message field. + + +- [Live-Hack-CVE/CVE-2003-0769](https://github.com/Live-Hack-CVE/CVE-2003-0769) + ### CVE-2003-0789 (2003-10-30) @@ -55808,6 +56303,14 @@ mod_cgid in Apache before 2.0.48, when using a threaded MPM, does not properly h - [Live-Hack-CVE/CVE-2003-0789](https://github.com/Live-Hack-CVE/CVE-2003-0789) +### CVE-2003-0836 (2003-10-08) + + +Stack-based buffer overflow in IBM DB2 Universal Data Base 7.2 before Fixpak 10 and 10a, and 8.1 before Fixpak 2, allows attackers with "Connect" privileges to execute arbitrary code via a LOAD command. + + +- [Live-Hack-CVE/CVE-2003-0836](https://github.com/Live-Hack-CVE/CVE-2003-0836) + ### CVE-2003-1229 (2005-08-17) @@ -55941,6 +56444,14 @@ The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the clie ## 2001 +### CVE-2001-0352 (2001-07-27) + + +SNMP agents in 3Com AirConnect AP-4111 and Symbol 41X1 Access Point allow remote attackers to obtain the WEP encryption key by reading it from a MIB when the value should be write-only, via (1) dot11WEPDefaultKeyValue in the dot11WEPDefaultKeysTable of the IEEE 802.11b MIB, or (2) ap128bWepKeyValue in the ap128bWEPKeyTable in the Symbol MIB. + + +- [Live-Hack-CVE/CVE-2001-0352](https://github.com/Live-Hack-CVE/CVE-2001-0352) + ### CVE-2001-0550 (2002-06-25) @@ -56018,6 +56529,326 @@ lpd daemon (in.lpd) in Solaris 8 and earlier allows remote attackers to execute ## 2000 +### CVE-2000-0008 (2000-02-04) + + +FTPPro allows local users to read sensitive information, which is stored in plain text. + + +- [Live-Hack-CVE/CVE-2000-0008](https://github.com/Live-Hack-CVE/CVE-2000-0008) + +### CVE-2000-0010 (2000-04-25) + + +WebWho+ whois.cgi program allows remote attackers to execute commands via shell metacharacters in the TLD parameter. + + +- [Live-Hack-CVE/CVE-2000-0010](https://github.com/Live-Hack-CVE/CVE-2000-0010) + +### CVE-2000-0017 (2000-02-04) + + +Buffer overflow in Linux linuxconf package allows remote attackers to gain root privileges via a long parameter. + + +- [Live-Hack-CVE/CVE-2000-0017](https://github.com/Live-Hack-CVE/CVE-2000-0017) + +### CVE-2000-0019 (2000-02-04) + + +IMail POP3 daemon uses weak encryption, which allows local users to read files. + + +- [Live-Hack-CVE/CVE-2000-0019](https://github.com/Live-Hack-CVE/CVE-2000-0019) + +### CVE-2000-0020 (2000-04-25) + + +DNS PRO allows remote attackers to conduct a denial of service via a large number of connections. + + +- [Live-Hack-CVE/CVE-2000-0020](https://github.com/Live-Hack-CVE/CVE-2000-0020) + +### CVE-2000-0028 (2000-02-04) + + +Internet Explorer 5.0 and 5.01 allows remote attackers to bypass the cross frame security policy and read files via the external.NavigateAndFind function. + + +- [Live-Hack-CVE/CVE-2000-0028](https://github.com/Live-Hack-CVE/CVE-2000-0028) + +### CVE-2000-0031 (2000-03-22) + + +The initscripts package in Red Hat Linux allows local users to gain privileges via a symlink attack. + + +- [Live-Hack-CVE/CVE-2000-0031](https://github.com/Live-Hack-CVE/CVE-2000-0031) + +### CVE-2000-0034 (2000-07-12) + + +Netscape 4.7 records user passwords in the preferences.js file during an IMAP or POP session, even if the user has not enabled "remember passwords." + + +- [Live-Hack-CVE/CVE-2000-0034](https://github.com/Live-Hack-CVE/CVE-2000-0034) + +### CVE-2000-0038 (2000-02-04) + + +glFtpD includes a default glftpd user account with a default password and a UID of 0. + + +- [Live-Hack-CVE/CVE-2000-0038](https://github.com/Live-Hack-CVE/CVE-2000-0038) + +### CVE-2000-0040 (2000-03-22) + + +glFtpD allows local users to gain privileges via metacharacters in the SITE ZIPCHK command. + + +- [Live-Hack-CVE/CVE-2000-0040](https://github.com/Live-Hack-CVE/CVE-2000-0040) + +### CVE-2000-0047 (2000-02-04) + + +Buffer overflow in Yahoo Pager/Messenger client allows remote attackers to cause a denial of service via a long URL within a message. + + +- [Live-Hack-CVE/CVE-2000-0047](https://github.com/Live-Hack-CVE/CVE-2000-0047) + +### CVE-2000-0065 (2000-10-13) + + +Buffer overflow in InetServ 3.0 allows remote attackers to execute commands via a long GET request. + + +- [Live-Hack-CVE/CVE-2000-0065](https://github.com/Live-Hack-CVE/CVE-2000-0065) + +### CVE-2000-0066 (2000-02-04) + + +WebSite Pro allows remote attackers to determine the real pathname of webdirectories via a malformed URL request. + + +- [Live-Hack-CVE/CVE-2000-0066](https://github.com/Live-Hack-CVE/CVE-2000-0066) + +### CVE-2000-0067 (2000-02-04) + + +CyberCash Merchant Connection Kit (MCK) allows local users to modify files via a symlink attack. + + +- [Live-Hack-CVE/CVE-2000-0067](https://github.com/Live-Hack-CVE/CVE-2000-0067) + +### CVE-2000-0069 (2000-02-04) + + +The recover program in Solstice Backup allows local users to restore sensitive files. + + +- [Live-Hack-CVE/CVE-2000-0069](https://github.com/Live-Hack-CVE/CVE-2000-0069) + +### CVE-2000-0074 (2000-02-04) + + +PowerScripts PlusMail CGI program allows remote attackers to execute commands via a password file with improper permissions. + + +- [Live-Hack-CVE/CVE-2000-0074](https://github.com/Live-Hack-CVE/CVE-2000-0074) + +### CVE-2000-0081 (2000-02-04) + + +Hotmail does not properly filter JavaScript code from a user's mailbox, which allows a remote attacker to execute the code by using hexadecimal codes to specify the javascript: protocol, e.g. j&#x41;vascript. + + +- [Live-Hack-CVE/CVE-2000-0081](https://github.com/Live-Hack-CVE/CVE-2000-0081) + +### CVE-2000-0084 (2000-02-04) + + +CuteFTP uses weak encryption to store password information in its tree.dat file. + + +- [Live-Hack-CVE/CVE-2000-0084](https://github.com/Live-Hack-CVE/CVE-2000-0084) + +### CVE-2000-0085 (2000-02-04) + + +Hotmail does not properly filter JavaScript code from a user's mailbox, which allows a remote attacker to execute code via the LOWSRC or DYNRC parameters in the IMG tag. + + +- [Live-Hack-CVE/CVE-2000-0085](https://github.com/Live-Hack-CVE/CVE-2000-0085) + +### CVE-2000-0093 (2000-02-08) + + +An installation of Red Hat uses DES password encryption with crypt() for the initial password, instead of md5. + + +- [Live-Hack-CVE/CVE-2000-0093](https://github.com/Live-Hack-CVE/CVE-2000-0093) + +### CVE-2000-0101 (2000-02-08) + + +The Make-a-Store OrderPage shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0101](https://github.com/Live-Hack-CVE/CVE-2000-0101) + +### CVE-2000-0102 (2000-02-08) + + +The SalesCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0102](https://github.com/Live-Hack-CVE/CVE-2000-0102) + +### CVE-2000-0103 (2000-02-08) + + +The SmartCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0103](https://github.com/Live-Hack-CVE/CVE-2000-0103) + +### CVE-2000-0104 (2000-02-08) + + +The Shoptron shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0104](https://github.com/Live-Hack-CVE/CVE-2000-0104) + +### CVE-2000-0106 (2000-02-08) + + +The EasyCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0106](https://github.com/Live-Hack-CVE/CVE-2000-0106) + +### CVE-2000-0108 (2000-02-08) + + +The Intellivend shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0108](https://github.com/Live-Hack-CVE/CVE-2000-0108) + +### CVE-2000-0109 (2000-02-08) + + +The mcsp Client Site Processor system (MultiCSP) in Standard and Poor's ComStock is installed with several accounts that have no passwords or easily guessable default passwords. + + +- [Live-Hack-CVE/CVE-2000-0109](https://github.com/Live-Hack-CVE/CVE-2000-0109) + +### CVE-2000-0110 (2000-02-08) + + +The WebSiteTool shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0110](https://github.com/Live-Hack-CVE/CVE-2000-0110) + +### CVE-2000-0114 (2000-02-08) + + +Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory. + + +- [Live-Hack-CVE/CVE-2000-0114](https://github.com/Live-Hack-CVE/CVE-2000-0114) + +### CVE-2000-0115 (2000-02-08) + + +IIS allows local users to cause a denial of service via invalid regular expressions in a Visual Basic script in an ASP page. + + +- [Live-Hack-CVE/CVE-2000-0115](https://github.com/Live-Hack-CVE/CVE-2000-0115) + +### CVE-2000-0123 (2000-02-08) + + +The shopping cart application provided with Filemaker allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0123](https://github.com/Live-Hack-CVE/CVE-2000-0123) + +### CVE-2000-0126 (2000-02-08) + + +Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a .. (dot dot) attack. + + +- [Live-Hack-CVE/CVE-2000-0126](https://github.com/Live-Hack-CVE/CVE-2000-0126) + +### CVE-2000-0129 (2000-02-08) + + +Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to cause a denial of service by performing a LIST command on a malformed .lnk file. + + +- [Live-Hack-CVE/CVE-2000-0129](https://github.com/Live-Hack-CVE/CVE-2000-0129) + +### CVE-2000-0134 (2000-02-08) + + +The Check It Out shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0134](https://github.com/Live-Hack-CVE/CVE-2000-0134) + +### CVE-2000-0135 (2000-02-08) + + +The @Retail shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0135](https://github.com/Live-Hack-CVE/CVE-2000-0135) + +### CVE-2000-0136 (2000-02-08) + + +The Cart32 shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0136](https://github.com/Live-Hack-CVE/CVE-2000-0136) + +### CVE-2000-0137 (2000-02-08) + + +The CartIt shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. + + +- [Live-Hack-CVE/CVE-2000-0137](https://github.com/Live-Hack-CVE/CVE-2000-0137) + +### CVE-2000-0142 (2000-02-16) + + +The authentication protocol in Timbuktu Pro 2.0b650 allows remote attackers to cause a denial of service via connections to port 407 and 1417. + + +- [Live-Hack-CVE/CVE-2000-0142](https://github.com/Live-Hack-CVE/CVE-2000-0142) + +### CVE-2000-0143 (2000-02-16) + + +The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP. + + +- [Live-Hack-CVE/CVE-2000-0143](https://github.com/Live-Hack-CVE/CVE-2000-0143) + +### CVE-2000-0145 (2000-03-22) + + +The libguile.so library file used by gnucash in Debian GNU/Linux is installed with world-writable permissions. + + +- [Live-Hack-CVE/CVE-2000-0145](https://github.com/Live-Hack-CVE/CVE-2000-0145) + ### CVE-2000-0170 (2000-04-10) @@ -56026,6 +56857,22 @@ Buffer overflow in the man program in Linux allows local users to gain privilege - [mike182/exploit](https://github.com/mike182/exploit) +### CVE-2000-0182 (2000-04-10) + + +iPlanet Web Server 4.1 allows remote attackers to cause a denial of service via a large number of GET commands, which consumes memory and causes a kernel panic. + + +- [Live-Hack-CVE/CVE-2000-0182](https://github.com/Live-Hack-CVE/CVE-2000-0182) + +### CVE-2000-0220 (2000-03-22) + + +ZoneAlarm sends sensitive system and network information in cleartext to the Zone Labs server if a user requests more information about an event. + + +- [Live-Hack-CVE/CVE-2000-0220](https://github.com/Live-Hack-CVE/CVE-2000-0220) + ### CVE-2000-0649 (2000-08-03) @@ -56045,6 +56892,22 @@ File and Print Sharing service in Windows 95, Windows 98, and Windows Me does no ## 1999 +### CVE-1999-0012 (1999-09-29) + + +Some web servers under Microsoft Windows allow remote attackers to bypass access restrictions for files with long file names. + + +- [Live-Hack-CVE/CVE-1999-0012](https://github.com/Live-Hack-CVE/CVE-1999-0012) + +### CVE-1999-0013 (1999-09-29) + + +Stolen credentials from SSH clients via ssh-agent program, allowing other local users to access remote accounts belonging to the ssh-agent user. + + +- [Live-Hack-CVE/CVE-1999-0013](https://github.com/Live-Hack-CVE/CVE-1999-0013) + ### CVE-1999-0016 (1999-09-29) @@ -56054,6 +56917,2230 @@ Land IP denial of service. - [pexmee/CVE-1999-0016-Land-DOS-tool](https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool) - [Pommaq/CVE-1999-0016-POC](https://github.com/Pommaq/CVE-1999-0016-POC) +### CVE-1999-0017 (1999-09-29) + + +FTP servers can allow an attacker to connect to arbitrary ports on machines other than the FTP client, aka FTP bounce. + + +- [Live-Hack-CVE/CVE-1999-0017](https://github.com/Live-Hack-CVE/CVE-1999-0017) + +### CVE-1999-0023 (1999-09-29) + + +Local user gains root privileges via buffer overflow in rdist, via lookup() function. + + +- [Live-Hack-CVE/CVE-1999-0023](https://github.com/Live-Hack-CVE/CVE-1999-0023) + +### CVE-1999-0024 (1999-09-29) + + +DNS cache poisoning via BIND, by predictable query IDs. + + +- [Live-Hack-CVE/CVE-1999-0024](https://github.com/Live-Hack-CVE/CVE-1999-0024) + +### CVE-1999-0026 (1999-09-29) + + +root privileges via buffer overflow in pset command on SGI IRIX systems. + + +- [Live-Hack-CVE/CVE-1999-0026](https://github.com/Live-Hack-CVE/CVE-1999-0026) + +### CVE-1999-0027 (1999-09-29) + + +root privileges via buffer overflow in eject command on SGI IRIX systems. + + +- [Live-Hack-CVE/CVE-1999-0027](https://github.com/Live-Hack-CVE/CVE-1999-0027) + +### CVE-1999-0028 (1999-09-29) + + +root privileges via buffer overflow in login/scheme command on SGI IRIX systems. + + +- [Live-Hack-CVE/CVE-1999-0028](https://github.com/Live-Hack-CVE/CVE-1999-0028) + +### CVE-1999-0029 (1999-09-29) + + +root privileges via buffer overflow in ordist command on SGI IRIX systems. + + +- [Live-Hack-CVE/CVE-1999-0029](https://github.com/Live-Hack-CVE/CVE-1999-0029) + +### CVE-1999-0030 (2000-02-04) + + +root privileges via buffer overflow in xlock command on SGI IRIX systems. + + +- [Live-Hack-CVE/CVE-1999-0030](https://github.com/Live-Hack-CVE/CVE-1999-0030) + +### CVE-1999-0033 (2000-02-04) + + +Command execution in Sun systems via buffer overflow in the at program. + + +- [Live-Hack-CVE/CVE-1999-0033](https://github.com/Live-Hack-CVE/CVE-1999-0033) + +### CVE-1999-0034 (1999-09-29) + + +Buffer overflow in suidperl (sperl), Perl 4.x and 5.x. + + +- [Live-Hack-CVE/CVE-1999-0034](https://github.com/Live-Hack-CVE/CVE-1999-0034) + +### CVE-1999-0035 (1999-09-29) + + +Race condition in signal handling routine in ftpd, allowing read/write arbitrary files. + + +- [Live-Hack-CVE/CVE-1999-0035](https://github.com/Live-Hack-CVE/CVE-1999-0035) + +### CVE-1999-0037 (1999-09-29) + + +Arbitrary command execution via metamail package using message headers, when user processes attacker's message using metamail. + + +- [Live-Hack-CVE/CVE-1999-0037](https://github.com/Live-Hack-CVE/CVE-1999-0037) + +### CVE-1999-0038 (1999-09-29) + + +Buffer overflow in xlock program allows local users to execute commands as root. + + +- [Live-Hack-CVE/CVE-1999-0038](https://github.com/Live-Hack-CVE/CVE-1999-0038) + +### CVE-1999-0041 (1999-09-29) + + +Buffer overflow in NLS (Natural Language Service). + + +- [Live-Hack-CVE/CVE-1999-0041](https://github.com/Live-Hack-CVE/CVE-1999-0041) + +### CVE-1999-0042 (1999-09-29) + + +Buffer overflow in University of Washington's implementation of IMAP and POP servers. + + +- [Live-Hack-CVE/CVE-1999-0042](https://github.com/Live-Hack-CVE/CVE-1999-0042) + +### CVE-1999-0043 (1999-09-29) + + +Command execution via shell metachars in INN daemon (innd) 1.5 using "newgroup" and "rmgroup" control messages, and others. + + +- [Live-Hack-CVE/CVE-1999-0043](https://github.com/Live-Hack-CVE/CVE-1999-0043) + +### CVE-1999-0045 (1999-09-29) + + +List of arbitrary files on Web host via nph-test-cgi script. + + +- [Live-Hack-CVE/CVE-1999-0045](https://github.com/Live-Hack-CVE/CVE-1999-0045) + +### CVE-1999-0046 (1999-09-29) + + +Buffer overflow of rlogin program using TERM environmental variable. + + +- [Live-Hack-CVE/CVE-1999-0046](https://github.com/Live-Hack-CVE/CVE-1999-0046) + +### CVE-1999-0049 (1999-09-29) + + +Csetup under IRIX allows arbitrary file creation or overwriting. + + +- [Live-Hack-CVE/CVE-1999-0049](https://github.com/Live-Hack-CVE/CVE-1999-0049) + +### CVE-1999-0050 (1999-09-29) + + +Buffer overflow in HP-UX newgrp program. + + +- [Live-Hack-CVE/CVE-1999-0050](https://github.com/Live-Hack-CVE/CVE-1999-0050) + +### CVE-1999-0051 (1999-09-29) + + +Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX. + + +- [Live-Hack-CVE/CVE-1999-0051](https://github.com/Live-Hack-CVE/CVE-1999-0051) + +### CVE-1999-0060 (1999-09-29) + + +Attackers can cause a denial of service in Ascend MAX and Pipeline routers with a malformed packet to the discard port, which is used by the Java Configurator tool. + + +- [Live-Hack-CVE/CVE-1999-0060](https://github.com/Live-Hack-CVE/CVE-1999-0060) + +### CVE-1999-0061 (2000-02-04) + + +File creation and deletion, and remote execution, in the BSD line printer daemon (lpd). + + +- [Live-Hack-CVE/CVE-1999-0061](https://github.com/Live-Hack-CVE/CVE-1999-0061) + +### CVE-1999-0063 (1999-09-29) + + +Cisco IOS 12.0 and other versions can be crashed by malicious UDP packets to the syslog port. + + +- [Live-Hack-CVE/CVE-1999-0063](https://github.com/Live-Hack-CVE/CVE-1999-0063) + +### CVE-1999-0064 (1999-09-29) + + +Buffer overflow in AIX lquerylv program gives root access to local users. + + +- [Live-Hack-CVE/CVE-1999-0064](https://github.com/Live-Hack-CVE/CVE-1999-0064) + +### CVE-1999-0071 (1999-09-29) + + +Apache httpd cookie buffer overflow for versions 1.1.1 and earlier. + + +- [Live-Hack-CVE/CVE-1999-0071](https://github.com/Live-Hack-CVE/CVE-1999-0071) + +### CVE-1999-0072 (1999-09-29) + + +Buffer overflow in AIX xdat gives root access to local users. + + +- [Live-Hack-CVE/CVE-1999-0072](https://github.com/Live-Hack-CVE/CVE-1999-0072) + +### CVE-1999-0073 (1999-09-29) + + +Telnet allows a remote client to specify environment variables including LD_LIBRARY_PATH, allowing an attacker to bypass the normal system libraries and gain root access. + + +- [Live-Hack-CVE/CVE-1999-0073](https://github.com/Live-Hack-CVE/CVE-1999-0073) + +### CVE-1999-0074 (1999-09-29) + + +Listening TCP ports are sequentially allocated, allowing spoofing attacks. + + +- [Live-Hack-CVE/CVE-1999-0074](https://github.com/Live-Hack-CVE/CVE-1999-0074) + +### CVE-1999-0076 (2000-02-04) + + +Buffer overflow in wu-ftp from PASV command causes a core dump. + + +- [Live-Hack-CVE/CVE-1999-0076](https://github.com/Live-Hack-CVE/CVE-1999-0076) + +### CVE-1999-0078 (2000-02-04) + + +pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call. + + +- [Live-Hack-CVE/CVE-1999-0078](https://github.com/Live-Hack-CVE/CVE-1999-0078) + +### CVE-1999-0079 (1999-09-29) + + +Remote attackers can cause a denial of service in FTP by issuing multiple PASV commands, causing the server to run out of available ports. + + +- [Live-Hack-CVE/CVE-1999-0079](https://github.com/Live-Hack-CVE/CVE-1999-0079) + +### CVE-1999-0080 (1999-09-29) + + +Certain configurations of wu-ftp FTP server 2.4 use a _PATH_EXECPATH setting to a directory with dangerous commands, such as /bin, which allows remote authenticated users to gain root access via the "site exec" command. + + +- [Live-Hack-CVE/CVE-1999-0080](https://github.com/Live-Hack-CVE/CVE-1999-0080) + +### CVE-1999-0081 (1999-09-29) + + +wu-ftp allows files to be overwritten via the rnfr command. + + +- [Live-Hack-CVE/CVE-1999-0081](https://github.com/Live-Hack-CVE/CVE-1999-0081) + +### CVE-1999-0083 (1999-09-29) + + +getcwd() file descriptor leak in FTP. + + +- [Live-Hack-CVE/CVE-1999-0083](https://github.com/Live-Hack-CVE/CVE-1999-0083) + +### CVE-1999-0086 (2000-02-04) + + +AIX routed allows remote users to modify sensitive files. + + +- [Live-Hack-CVE/CVE-1999-0086](https://github.com/Live-Hack-CVE/CVE-1999-0086) + +### CVE-1999-0089 (2000-02-04) + + +Buffer overflow in AIX libDtSvc library can allow local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0089](https://github.com/Live-Hack-CVE/CVE-1999-0089) + +### CVE-1999-0090 (1999-09-29) + + +Buffer overflow in AIX rcp command allows local users to obtain root access. + + +- [Live-Hack-CVE/CVE-1999-0090](https://github.com/Live-Hack-CVE/CVE-1999-0090) + +### CVE-1999-0091 (1999-09-29) + + +Buffer overflow in AIX writesrv command allows local users to obtain root access. + + +- [Live-Hack-CVE/CVE-1999-0091](https://github.com/Live-Hack-CVE/CVE-1999-0091) + +### CVE-1999-0092 (2000-02-04) + + +Various vulnerabilities in the AIX portmir command allows local users to obtain root access. + + +- [Live-Hack-CVE/CVE-1999-0092](https://github.com/Live-Hack-CVE/CVE-1999-0092) + +### CVE-1999-0093 (1999-09-29) + + +AIX nslookup command allows local users to obtain root access by not dropping privileges correctly. + + +- [Live-Hack-CVE/CVE-1999-0093](https://github.com/Live-Hack-CVE/CVE-1999-0093) + +### CVE-1999-0094 (1999-09-29) + + +AIX piodmgrsu command allows local users to gain additional group privileges. + + +- [Live-Hack-CVE/CVE-1999-0094](https://github.com/Live-Hack-CVE/CVE-1999-0094) + +### CVE-1999-0097 (1999-09-29) + + +The AIX FTP client can be forced to execute commands from a malicious server through shell metacharacters (e.g. a pipe character). + + +- [Live-Hack-CVE/CVE-1999-0097](https://github.com/Live-Hack-CVE/CVE-1999-0097) + +### CVE-1999-0098 (2000-02-04) + + +Buffer overflow in SMTP HELO command in Sendmail allows a remote attacker to hide activities. + + +- [Live-Hack-CVE/CVE-1999-0098](https://github.com/Live-Hack-CVE/CVE-1999-0098) + +### CVE-1999-0099 (1999-09-29) + + +Buffer overflow in syslog utility allows local or remote attackers to gain root privileges. + + +- [Live-Hack-CVE/CVE-1999-0099](https://github.com/Live-Hack-CVE/CVE-1999-0099) + +### CVE-1999-0100 (1999-09-29) + + +Remote access in AIX innd 1.5.1, using control messages. + + +- [Live-Hack-CVE/CVE-1999-0100](https://github.com/Live-Hack-CVE/CVE-1999-0100) + +### CVE-1999-0102 (1999-09-29) + + +Buffer overflow in SLmail 3.x allows attackers to execute commands using a large FROM line. + + +- [Live-Hack-CVE/CVE-1999-0102](https://github.com/Live-Hack-CVE/CVE-1999-0102) + +### CVE-1999-0105 (2000-02-04) + + +finger allows recursive searches by using a long string of @ symbols. + + +- [Live-Hack-CVE/CVE-1999-0105](https://github.com/Live-Hack-CVE/CVE-1999-0105) + +### CVE-1999-0106 (2000-02-04) + + +Finger redirection allows finger bombs. + + +- [Live-Hack-CVE/CVE-1999-0106](https://github.com/Live-Hack-CVE/CVE-1999-0106) + +### CVE-1999-0107 (2000-02-04) + + +Buffer overflow in Apache 1.2.5 and earlier allows a remote attacker to cause a denial of service with a large number of GET requests containing a large number of / characters. + + +- [Live-Hack-CVE/CVE-1999-0107](https://github.com/Live-Hack-CVE/CVE-1999-0107) + +### CVE-1999-0111 (1999-09-29) + + +RIP v1 is susceptible to spoofing. + + +- [Live-Hack-CVE/CVE-1999-0111](https://github.com/Live-Hack-CVE/CVE-1999-0111) + +### CVE-1999-0114 (2000-02-04) + + +Local users can execute commands as other users, and read other users' files, through the filter command in the Elm elm-2.4 mail package using a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0114](https://github.com/Live-Hack-CVE/CVE-1999-0114) + +### CVE-1999-0117 (1999-09-29) + + +AIX passwd allows local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0117](https://github.com/Live-Hack-CVE/CVE-1999-0117) + +### CVE-1999-0119 (2000-02-04) + + +Windows NT 4.0 beta allows users to read and delete shares. + + +- [Live-Hack-CVE/CVE-1999-0119](https://github.com/Live-Hack-CVE/CVE-1999-0119) + +### CVE-1999-0121 (2000-02-04) + + +Buffer overflow in dtaction command gives root access. + + +- [Live-Hack-CVE/CVE-1999-0121](https://github.com/Live-Hack-CVE/CVE-1999-0121) + +### CVE-1999-0122 (1999-09-29) + + +Buffer overflow in AIX lchangelv gives root access. + + +- [Live-Hack-CVE/CVE-1999-0122](https://github.com/Live-Hack-CVE/CVE-1999-0122) + +### CVE-1999-0123 (2000-02-04) + + +Race condition in Linux mailx command allows local users to read user files. + + +- [Live-Hack-CVE/CVE-1999-0123](https://github.com/Live-Hack-CVE/CVE-1999-0123) + +### CVE-1999-0124 (2000-06-02) + + +Vulnerabilities in UMN gopher and gopher+ versions 1.12 and 2.0x allow an intruder to read any files that can be accessed by the gopher daemon. + + +- [Live-Hack-CVE/CVE-1999-0124](https://github.com/Live-Hack-CVE/CVE-1999-0124) + +### CVE-1999-0127 (2000-02-04) + + +swinstall and swmodify commands in SD-UX package in HP-UX systems allow local users to create or overwrite arbitrary files to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0127](https://github.com/Live-Hack-CVE/CVE-1999-0127) + +### CVE-1999-0128 (1999-09-29) + + +Oversized ICMP ping packets can result in a denial of service, aka Ping o' Death. + + +- [Live-Hack-CVE/CVE-1999-0128](https://github.com/Live-Hack-CVE/CVE-1999-0128) + +### CVE-1999-0129 (1999-09-29) + + +Sendmail allows local users to write to a file and gain group permissions via a .forward or :include: file. + + +- [Live-Hack-CVE/CVE-1999-0129](https://github.com/Live-Hack-CVE/CVE-1999-0129) + +### CVE-1999-0133 (1999-09-29) + + +fm_fls license server for Adobe Framemaker allows local users to overwrite arbitrary files and gain root access. + + +- [Live-Hack-CVE/CVE-1999-0133](https://github.com/Live-Hack-CVE/CVE-1999-0133) + +### CVE-1999-0135 (1999-09-29) + + +admintool in Solaris allows a local user to write to arbitrary files and gain root access. + + +- [Live-Hack-CVE/CVE-1999-0135](https://github.com/Live-Hack-CVE/CVE-1999-0135) + +### CVE-1999-0136 (1999-09-29) + + +Kodak Color Management System (KCMS) on Solaris allows a local user to write to arbitrary files and gain root access. + + +- [Live-Hack-CVE/CVE-1999-0136](https://github.com/Live-Hack-CVE/CVE-1999-0136) + +### CVE-1999-0137 (1999-09-29) + + +The dip program on many Linux systems allows local users to gain root access via a buffer overflow. + + +- [Live-Hack-CVE/CVE-1999-0137](https://github.com/Live-Hack-CVE/CVE-1999-0137) + +### CVE-1999-0138 (1999-09-29) + + +The suidperl and sperl program do not give up root privileges when changing UIDs back to the original users, allowing root access. + + +- [Live-Hack-CVE/CVE-1999-0138](https://github.com/Live-Hack-CVE/CVE-1999-0138) + +### CVE-1999-0140 (2000-02-04) + + +Denial of service in RAS/PPTP on NT systems. + + +- [Live-Hack-CVE/CVE-1999-0140](https://github.com/Live-Hack-CVE/CVE-1999-0140) + +### CVE-1999-0142 (2000-06-02) + + +The Java Applet Security Manager implementation in Netscape Navigator 2.0 and Java Developer's Kit 1.0 allows an applet to connect to arbitrary hosts. + + +- [Live-Hack-CVE/CVE-1999-0142](https://github.com/Live-Hack-CVE/CVE-1999-0142) + +### CVE-1999-0143 (1999-09-29) + + +Kerberos 4 key servers allow a user to masquerade as another by breaking and generating session keys. + + +- [Live-Hack-CVE/CVE-1999-0143](https://github.com/Live-Hack-CVE/CVE-1999-0143) + +### CVE-1999-0147 (1999-09-29) + + +The aglimpse CGI program of the Glimpse package allows remote execution of arbitrary commands. + + +- [Live-Hack-CVE/CVE-1999-0147](https://github.com/Live-Hack-CVE/CVE-1999-0147) + +### CVE-1999-0150 (1999-09-29) + + +The Perl fingerd program allows arbitrary command execution from remote users. + + +- [Live-Hack-CVE/CVE-1999-0150](https://github.com/Live-Hack-CVE/CVE-1999-0150) + +### CVE-1999-0151 (2000-01-04) + + +The SATAN session key may be disclosed if the user points the web browser to other sites, possibly allowing root access. + + +- [Live-Hack-CVE/CVE-1999-0151](https://github.com/Live-Hack-CVE/CVE-1999-0151) + +### CVE-1999-0152 (1999-09-29) + + +The DG/UX finger daemon allows remote command execution through shell metacharacters. + + +- [Live-Hack-CVE/CVE-1999-0152](https://github.com/Live-Hack-CVE/CVE-1999-0152) + +### CVE-1999-0154 (2001-09-12) + + +IIS 2.0 and 3.0 allows remote attackers to read the source code for ASP pages by appending a . (dot) to the end of the URL. + + +- [Live-Hack-CVE/CVE-1999-0154](https://github.com/Live-Hack-CVE/CVE-1999-0154) + +### CVE-1999-0155 (1999-09-29) + + +The ghostscript command with the -dSAFER option allows remote attackers to execute commands. + + +- [Live-Hack-CVE/CVE-1999-0155](https://github.com/Live-Hack-CVE/CVE-1999-0155) + +### CVE-1999-0156 (2000-02-04) + + +wu-ftpd FTP daemon allows any user and password combination. + + +- [Live-Hack-CVE/CVE-1999-0156](https://github.com/Live-Hack-CVE/CVE-1999-0156) + +### CVE-1999-0159 (1999-09-29) + + +Attackers can crash a Cisco IOS router or device, provided they can get to an interactive prompt (such as a login). This applies to some IOS 9.x, 10.x, and 11.x releases. + + +- [Live-Hack-CVE/CVE-1999-0159](https://github.com/Live-Hack-CVE/CVE-1999-0159) + +### CVE-1999-0162 (1999-09-29) + + +The "established" keyword in some Cisco IOS software allowed an attacker to bypass filtering. + + +- [Live-Hack-CVE/CVE-1999-0162](https://github.com/Live-Hack-CVE/CVE-1999-0162) + +### CVE-1999-0163 (2000-02-04) + + +In older versions of Sendmail, an attacker could use a pipe character to execute root commands. + + +- [Live-Hack-CVE/CVE-1999-0163](https://github.com/Live-Hack-CVE/CVE-1999-0163) + +### CVE-1999-0165 (2000-02-04) + + +NFS cache poisoning. + + +- [Live-Hack-CVE/CVE-1999-0165](https://github.com/Live-Hack-CVE/CVE-1999-0165) + +### CVE-1999-0166 (1999-09-29) + + +NFS allows users to use a "cd .." command to access other directories besides the exported file system. + + +- [Live-Hack-CVE/CVE-1999-0166](https://github.com/Live-Hack-CVE/CVE-1999-0166) + +### CVE-1999-0167 (1999-09-29) + + +In SunOS, NFS file handles could be guessed, giving unauthorized access to the exported file system. + + +- [Live-Hack-CVE/CVE-1999-0167](https://github.com/Live-Hack-CVE/CVE-1999-0167) + +### CVE-1999-0168 (1999-09-29) + + +The portmapper may act as a proxy and redirect service requests from an attacker, making the request appear to come from the local host, possibly bypassing authentication that would otherwise have taken place. For example, NFS file systems could be mounted through the portmapper despite export restrictions. + + +- [Live-Hack-CVE/CVE-1999-0168](https://github.com/Live-Hack-CVE/CVE-1999-0168) + +### CVE-1999-0169 (2000-02-04) + + +NFS allows attackers to read and write any file on the system by specifying a false UID. + + +- [Live-Hack-CVE/CVE-1999-0169](https://github.com/Live-Hack-CVE/CVE-1999-0169) + +### CVE-1999-0170 (1999-09-29) + + +Remote attackers can mount an NFS file system in Ultrix or OSF, even if it is denied on the access list. + + +- [Live-Hack-CVE/CVE-1999-0170](https://github.com/Live-Hack-CVE/CVE-1999-0170) + +### CVE-1999-0171 (2000-02-04) + + +Denial of service in syslog by sending it a large number of superfluous messages. + + +- [Live-Hack-CVE/CVE-1999-0171](https://github.com/Live-Hack-CVE/CVE-1999-0171) + +### CVE-1999-0172 (1999-09-29) + + +FormMail CGI program allows remote execution of commands. + + +- [Live-Hack-CVE/CVE-1999-0172](https://github.com/Live-Hack-CVE/CVE-1999-0172) + +### CVE-1999-0173 (1999-09-29) + + +FormMail CGI program can be used by web servers other than the host server that the program resides on. + + +- [Live-Hack-CVE/CVE-1999-0173](https://github.com/Live-Hack-CVE/CVE-1999-0173) + +### CVE-1999-0174 (1999-09-29) + + +The view-source CGI program allows remote attackers to read arbitrary files via a .. (dot dot) attack. + + +- [Live-Hack-CVE/CVE-1999-0174](https://github.com/Live-Hack-CVE/CVE-1999-0174) + +### CVE-1999-0175 (1999-09-29) + + +The convert.bas program in the Novell web server allows a remote attackers to read any file on the system that is internally accessible by the web server. + + +- [Live-Hack-CVE/CVE-1999-0175](https://github.com/Live-Hack-CVE/CVE-1999-0175) + +### CVE-1999-0176 (1999-09-29) + + +The Webgais program allows a remote user to execute arbitrary commands. + + +- [Live-Hack-CVE/CVE-1999-0176](https://github.com/Live-Hack-CVE/CVE-1999-0176) + +### CVE-1999-0177 (1999-09-29) + + +The uploader program in the WebSite web server allows a remote attacker to execute arbitrary programs. + + +- [Live-Hack-CVE/CVE-1999-0177](https://github.com/Live-Hack-CVE/CVE-1999-0177) + +### CVE-1999-0180 (1999-09-29) + + +in.rshd allows users to login with a NULL username and execute commands. + + +- [Live-Hack-CVE/CVE-1999-0180](https://github.com/Live-Hack-CVE/CVE-1999-0180) + +### CVE-1999-0181 (1999-09-29) + + +The wall daemon can be used for denial of service, social engineering attacks, or to execute remote commands. + + +- [Live-Hack-CVE/CVE-1999-0181](https://github.com/Live-Hack-CVE/CVE-1999-0181) + +### CVE-1999-0183 (1999-09-29) + + +Linux implementations of TFTP would allow access to files outside the restricted directory. + + +- [Live-Hack-CVE/CVE-1999-0183](https://github.com/Live-Hack-CVE/CVE-1999-0183) + +### CVE-1999-0184 (1999-09-29) + + +When compiled with the -DALLOW_UPDATES option, bind allows dynamic updates to the DNS server, allowing for malicious modification of DNS records. + + +- [Live-Hack-CVE/CVE-1999-0184](https://github.com/Live-Hack-CVE/CVE-1999-0184) + +### CVE-1999-0192 (1999-09-29) + + +Buffer overflow in telnet daemon tgetent routing allows remote attackers to gain root access via the TERMCAP environmental variable. + + +- [Live-Hack-CVE/CVE-1999-0192](https://github.com/Live-Hack-CVE/CVE-1999-0192) + +### CVE-1999-0193 (2000-02-04) + + +Denial of service in Ascend and 3com routers, which can be rebooted by sending a zero length TCP option. + + +- [Live-Hack-CVE/CVE-1999-0193](https://github.com/Live-Hack-CVE/CVE-1999-0193) + +### CVE-1999-0194 (1999-09-29) + + +Denial of service in in.comsat allows attackers to generate messages. + + +- [Live-Hack-CVE/CVE-1999-0194](https://github.com/Live-Hack-CVE/CVE-1999-0194) + +### CVE-1999-0195 (2000-02-04) + + +Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1. + + +- [Live-Hack-CVE/CVE-1999-0195](https://github.com/Live-Hack-CVE/CVE-1999-0195) + +### CVE-1999-0197 (2000-02-04) + + +finger 0@host on some systems may print information on some user accounts. + + +- [Live-Hack-CVE/CVE-1999-0197](https://github.com/Live-Hack-CVE/CVE-1999-0197) + +### CVE-1999-0198 (2000-02-04) + + +finger .@host on some systems may print information on some user accounts. + + +- [Live-Hack-CVE/CVE-1999-0198](https://github.com/Live-Hack-CVE/CVE-1999-0198) + +### CVE-1999-0200 (2000-02-04) + + +Windows NT FTP server (WFTP) with the guest account enabled without a password allows an attacker to log into the FTP server using any username and password. + + +- [Live-Hack-CVE/CVE-1999-0200](https://github.com/Live-Hack-CVE/CVE-1999-0200) + +### CVE-1999-0201 (1999-09-29) + + +A quote cwd command on FTP servers can reveal the full path of the home directory of the "ftp" user. + + +- [Live-Hack-CVE/CVE-1999-0201](https://github.com/Live-Hack-CVE/CVE-1999-0201) + +### CVE-1999-0202 (1999-09-29) + + +The GNU tar command, when used in FTP sessions, may allow an attacker to execute arbitrary commands. + + +- [Live-Hack-CVE/CVE-1999-0202](https://github.com/Live-Hack-CVE/CVE-1999-0202) + +### CVE-1999-0203 (2000-04-25) + + +In Sendmail, attackers can gain root privileges via SMTP by specifying an improper "mail from" address and an invalid "rcpt to" address that would cause the mail to bounce to a program. + + +- [Live-Hack-CVE/CVE-1999-0203](https://github.com/Live-Hack-CVE/CVE-1999-0203) + +### CVE-1999-0204 (1999-09-29) + + +Sendmail 8.6.9 allows remote attackers to execute root commands, using ident. + + +- [Live-Hack-CVE/CVE-1999-0204](https://github.com/Live-Hack-CVE/CVE-1999-0204) + +### CVE-1999-0205 (2000-02-04) + + +Denial of service in Sendmail 8.6.11 and 8.6.12. + + +- [Live-Hack-CVE/CVE-1999-0205](https://github.com/Live-Hack-CVE/CVE-1999-0205) + +### CVE-1999-0206 (1999-09-29) + + +MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 gives root access. + + +- [Live-Hack-CVE/CVE-1999-0206](https://github.com/Live-Hack-CVE/CVE-1999-0206) + +### CVE-1999-0207 (1999-09-29) + + +Remote attacker can execute commands through Majordomo using the Reply-To field and a "lists" command. + + +- [Live-Hack-CVE/CVE-1999-0207](https://github.com/Live-Hack-CVE/CVE-1999-0207) + +### CVE-1999-0208 (1999-09-29) + + +rpc.ypupdated (NIS) allows remote users to execute arbitrary commands. + + +- [Live-Hack-CVE/CVE-1999-0208](https://github.com/Live-Hack-CVE/CVE-1999-0208) + +### CVE-1999-0213 (2000-02-04) + + +libnsl in Solaris allowed an attacker to perform a denial of service of rpcbind. + + +- [Live-Hack-CVE/CVE-1999-0213](https://github.com/Live-Hack-CVE/CVE-1999-0213) + +### CVE-1999-0214 (1999-09-29) + + +Denial of service by sending forged ICMP unreachable packets. + + +- [Live-Hack-CVE/CVE-1999-0214](https://github.com/Live-Hack-CVE/CVE-1999-0214) + +### CVE-1999-0216 (2000-02-04) + + +Denial of service of inetd on Linux through SYN and RST packets. + + +- [Live-Hack-CVE/CVE-1999-0216](https://github.com/Live-Hack-CVE/CVE-1999-0216) + +### CVE-1999-0217 (1999-09-29) + + +Malicious option settings in UDP packets could force a reboot in SunOS 4.1.3 systems. + + +- [Live-Hack-CVE/CVE-1999-0217](https://github.com/Live-Hack-CVE/CVE-1999-0217) + +### CVE-1999-0218 (1999-09-29) + + +Livingston portmaster machines could be rebooted via a series of commands. + + +- [Live-Hack-CVE/CVE-1999-0218](https://github.com/Live-Hack-CVE/CVE-1999-0218) + +### CVE-1999-0220 (2000-02-04) + + +Attackers can do a denial of service of IRC by crashing the server. + + +- [Live-Hack-CVE/CVE-1999-0220](https://github.com/Live-Hack-CVE/CVE-1999-0220) + +### CVE-1999-0221 (1999-09-29) + + +Denial of service of Ascend routers through port 150 (remote administration). + + +- [Live-Hack-CVE/CVE-1999-0221](https://github.com/Live-Hack-CVE/CVE-1999-0221) + +### CVE-1999-0222 (2000-02-04) + + +Denial of service in Cisco IOS web server allows attackers to reboot the router using a long URL. + + +- [Live-Hack-CVE/CVE-1999-0222](https://github.com/Live-Hack-CVE/CVE-1999-0222) + +### CVE-1999-0224 (1999-09-29) + + +Denial of service in Windows NT messenger service through a long username. + + +- [Live-Hack-CVE/CVE-1999-0224](https://github.com/Live-Hack-CVE/CVE-1999-0224) + +### CVE-1999-0226 (2000-02-04) + + +Windows NT TCP/IP processes fragmented IP packets improperly, causing a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0226](https://github.com/Live-Hack-CVE/CVE-1999-0226) + +### CVE-1999-0229 (2000-02-04) + + +Denial of service in Windows NT IIS server using ..\.. + + +- [Live-Hack-CVE/CVE-1999-0229](https://github.com/Live-Hack-CVE/CVE-1999-0229) + +### CVE-1999-0231 (2000-02-04) + + +Buffer overflow in IP-Switch IMail and Seattle Labs Slmail 2.6 packages using a long VRFY command, causing a denial of service and possibly remote access. + + +- [Live-Hack-CVE/CVE-1999-0231](https://github.com/Live-Hack-CVE/CVE-1999-0231) + +### CVE-1999-0232 (2000-02-04) + + +Buffer overflow in NCSA WebServer (version 1.5c) gives remote access. + + +- [Live-Hack-CVE/CVE-1999-0232](https://github.com/Live-Hack-CVE/CVE-1999-0232) + +### CVE-1999-0234 (1999-09-29) + + +Bash treats any character with a value of 255 as a command separator. + + +- [Live-Hack-CVE/CVE-1999-0234](https://github.com/Live-Hack-CVE/CVE-1999-0234) + +### CVE-1999-0235 (2000-02-04) + + +Buffer overflow in NCSA WebServer (1.4.1 and below) gives remote access. + + +- [Live-Hack-CVE/CVE-1999-0235](https://github.com/Live-Hack-CVE/CVE-1999-0235) + +### CVE-1999-0236 (1999-09-29) + + +ScriptAlias directory in NCSA and Apache httpd allowed attackers to read CGI programs. + + +- [Live-Hack-CVE/CVE-1999-0236](https://github.com/Live-Hack-CVE/CVE-1999-0236) + +### CVE-1999-0237 (1999-09-29) + + +Remote execution of arbitrary commands through Guestbook CGI program. + + +- [Live-Hack-CVE/CVE-1999-0237](https://github.com/Live-Hack-CVE/CVE-1999-0237) + +### CVE-1999-0238 (2000-02-04) + + +php.cgi allows attackers to read any file on the system. + + +- [Live-Hack-CVE/CVE-1999-0238](https://github.com/Live-Hack-CVE/CVE-1999-0238) + +### CVE-1999-0240 (2000-02-04) + + +Some filters or firewalls allow fragmented SYN packets with IP reserved bits in violation of their implemented policy. + + +- [Live-Hack-CVE/CVE-1999-0240](https://github.com/Live-Hack-CVE/CVE-1999-0240) + +### CVE-1999-0241 (2000-02-04) + + +Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm. + + +- [Live-Hack-CVE/CVE-1999-0241](https://github.com/Live-Hack-CVE/CVE-1999-0241) + +### CVE-1999-0242 (2000-02-04) + + +Remote attackers can access mail files via POP3 in some Linux systems that are using shadow passwords. + + +- [Live-Hack-CVE/CVE-1999-0242](https://github.com/Live-Hack-CVE/CVE-1999-0242) + +### CVE-1999-0243 (2000-02-04) + + +Linux cfingerd could be exploited to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0243](https://github.com/Live-Hack-CVE/CVE-1999-0243) + +### CVE-1999-0244 (1999-09-29) + + +Livingston RADIUS code has a buffer overflow which can allow remote execution of commands as root. + + +- [Live-Hack-CVE/CVE-1999-0244](https://github.com/Live-Hack-CVE/CVE-1999-0244) + +### CVE-1999-0245 (1999-09-29) + + +Some configurations of NIS+ in Linux allowed attackers to log in as the user "+". + + +- [Live-Hack-CVE/CVE-1999-0245](https://github.com/Live-Hack-CVE/CVE-1999-0245) + +### CVE-1999-0246 (2000-02-04) + + +HP Remote Watch allows a remote user to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0246](https://github.com/Live-Hack-CVE/CVE-1999-0246) + +### CVE-1999-0249 (2000-02-04) + + +Windows NT RSHSVC program allows remote users to execute arbitrary commands. + + +- [Live-Hack-CVE/CVE-1999-0249](https://github.com/Live-Hack-CVE/CVE-1999-0249) + +### CVE-1999-0251 (1999-09-29) + + +Denial of service in talk program allows remote attackers to disrupt a user's display. + + +- [Live-Hack-CVE/CVE-1999-0251](https://github.com/Live-Hack-CVE/CVE-1999-0251) + +### CVE-1999-0252 (1999-09-29) + + +Buffer overflow in listserv allows arbitrary command execution. + + +- [Live-Hack-CVE/CVE-1999-0252](https://github.com/Live-Hack-CVE/CVE-1999-0252) + +### CVE-1999-0253 (2000-02-04) + + +IIS 3.0 with the iis-fix hotfix installed allows remote intruders to read source code for ASP programs by using a %2e instead of a . (dot) in the URL. + + +- [Live-Hack-CVE/CVE-1999-0253](https://github.com/Live-Hack-CVE/CVE-1999-0253) + +### CVE-1999-0254 (2000-02-04) + + +A hidden SNMP community string in HP OpenView allows remote attackers to modify MIB tables and obtain sensitive information. + + +- [Live-Hack-CVE/CVE-1999-0254](https://github.com/Live-Hack-CVE/CVE-1999-0254) + +### CVE-1999-0255 (2000-02-04) + + +Buffer overflow in ircd allows arbitrary command execution. + + +- [Live-Hack-CVE/CVE-1999-0255](https://github.com/Live-Hack-CVE/CVE-1999-0255) + +### CVE-1999-0257 (2000-02-04) + + +Nestea variation of teardrop IP fragmentation denial of service. + + +- [Live-Hack-CVE/CVE-1999-0257](https://github.com/Live-Hack-CVE/CVE-1999-0257) + +### CVE-1999-0258 (2000-02-04) + + +Bonk variation of teardrop IP fragmentation denial of service. + + +- [Live-Hack-CVE/CVE-1999-0258](https://github.com/Live-Hack-CVE/CVE-1999-0258) + +### CVE-1999-0259 (2000-01-18) + + +cfingerd lists all users on a system via search.**@target. + + +- [Live-Hack-CVE/CVE-1999-0259](https://github.com/Live-Hack-CVE/CVE-1999-0259) + +### CVE-1999-0260 (1999-09-29) + + +The jj CGI program allows command execution via shell metacharacters. + + +- [Live-Hack-CVE/CVE-1999-0260](https://github.com/Live-Hack-CVE/CVE-1999-0260) + +### CVE-1999-0264 (1999-09-29) + + +htmlscript CGI program allows remote read access to files. + + +- [Live-Hack-CVE/CVE-1999-0264](https://github.com/Live-Hack-CVE/CVE-1999-0264) + +### CVE-1999-0267 (1999-09-29) + + +Buffer overflow in NCSA HTTP daemon v1.3 allows remote command execution. + + +- [Live-Hack-CVE/CVE-1999-0267](https://github.com/Live-Hack-CVE/CVE-1999-0267) + +### CVE-1999-0269 (1999-09-29) + + +Netscape Enterprise servers may list files through the PageServices query. + + +- [Live-Hack-CVE/CVE-1999-0269](https://github.com/Live-Hack-CVE/CVE-1999-0269) + +### CVE-1999-0271 (2000-02-04) + + +Progressive Networks Real Video server (pnserver) can be crashed remotely. + + +- [Live-Hack-CVE/CVE-1999-0271](https://github.com/Live-Hack-CVE/CVE-1999-0271) + +### CVE-1999-0272 (1999-09-29) + + +Denial of service in Slmail v2.5 through the POP3 port. + + +- [Live-Hack-CVE/CVE-1999-0272](https://github.com/Live-Hack-CVE/CVE-1999-0272) + +### CVE-1999-0273 (1999-09-29) + + +Denial of service through Solaris 2.5.1 telnet by sending ^D characters. + + +- [Live-Hack-CVE/CVE-1999-0273](https://github.com/Live-Hack-CVE/CVE-1999-0273) + +### CVE-1999-0274 (1999-09-29) + + +Denial of service in Windows NT DNS servers through malicious packet which contains a response to a query that wasn't made. + + +- [Live-Hack-CVE/CVE-1999-0274](https://github.com/Live-Hack-CVE/CVE-1999-0274) + +### CVE-1999-0275 (2000-01-04) + + +Denial of service in Windows NT DNS servers by flooding port 53 with too many characters. + + +- [Live-Hack-CVE/CVE-1999-0275](https://github.com/Live-Hack-CVE/CVE-1999-0275) + +### CVE-1999-0276 (1999-09-29) + + +mSQL v2.0.1 and below allows remote execution through a buffer overflow. + + +- [Live-Hack-CVE/CVE-1999-0276](https://github.com/Live-Hack-CVE/CVE-1999-0276) + +### CVE-1999-0277 (1999-09-29) + + +The WorkMan program can be used to overwrite any file to get root access. + + +- [Live-Hack-CVE/CVE-1999-0277](https://github.com/Live-Hack-CVE/CVE-1999-0277) + +### CVE-1999-0279 (1999-09-29) + + +Excite for Web Servers (EWS) allows remote command execution via shell metacharacters. + + +- [Live-Hack-CVE/CVE-1999-0279](https://github.com/Live-Hack-CVE/CVE-1999-0279) + +### CVE-1999-0280 (2000-01-04) + + +Remote command execution in Microsoft Internet Explorer using .lnk and .url files. + + +- [Live-Hack-CVE/CVE-1999-0280](https://github.com/Live-Hack-CVE/CVE-1999-0280) + +### CVE-1999-0281 (1999-09-29) + + +Denial of service in IIS using long URLs. + + +- [Live-Hack-CVE/CVE-1999-0281](https://github.com/Live-Hack-CVE/CVE-1999-0281) + +### CVE-1999-0284 (2000-02-04) + + +Denial of service to NT mail servers including Ipswitch, Mdaemon, and Exchange through a buffer overflow in the SMTP HELO command. + + +- [Live-Hack-CVE/CVE-1999-0284](https://github.com/Live-Hack-CVE/CVE-1999-0284) + +### CVE-1999-0285 (2000-02-04) + + +Denial of service in telnet from the Windows NT Resource Kit, by opening then immediately closing a connection. + + +- [Live-Hack-CVE/CVE-1999-0285](https://github.com/Live-Hack-CVE/CVE-1999-0285) + +### CVE-1999-0286 (2000-02-04) + + +In some NT web servers, appending a space at the end of a URL may allow attackers to read source code for active pages. + + +- [Live-Hack-CVE/CVE-1999-0286](https://github.com/Live-Hack-CVE/CVE-1999-0286) + +### CVE-1999-0287 (2000-02-04) + + +Vulnerability in the Wguest CGI program. + + +- [Live-Hack-CVE/CVE-1999-0287](https://github.com/Live-Hack-CVE/CVE-1999-0287) + +### CVE-1999-0289 (1999-09-29) + + +The Apache web server for Win32 may provide access to restricted files when a . (dot) is appended to a requested URL. + + +- [Live-Hack-CVE/CVE-1999-0289](https://github.com/Live-Hack-CVE/CVE-1999-0289) + +### CVE-1999-0290 (2000-01-04) + + +The WinGate telnet proxy allows remote attackers to cause a denial of service via a large number of connections to localhost. + + +- [Live-Hack-CVE/CVE-1999-0290](https://github.com/Live-Hack-CVE/CVE-1999-0290) + +### CVE-1999-0291 (2000-01-04) + + +The WinGate proxy is installed without a password, which allows remote attackers to redirect connections without authentication. + + +- [Live-Hack-CVE/CVE-1999-0291](https://github.com/Live-Hack-CVE/CVE-1999-0291) + +### CVE-1999-0292 (1999-09-29) + + +Denial of service through Winpopup using large user names. + + +- [Live-Hack-CVE/CVE-1999-0292](https://github.com/Live-Hack-CVE/CVE-1999-0292) + +### CVE-1999-0293 (1999-09-29) + + +AAA authentication on Cisco systems allows attackers to execute commands without authorization. + + +- [Live-Hack-CVE/CVE-1999-0293](https://github.com/Live-Hack-CVE/CVE-1999-0293) + +### CVE-1999-0294 (1999-09-29) + + +All records in a WINS database can be deleted through SNMP for a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0294](https://github.com/Live-Hack-CVE/CVE-1999-0294) + +### CVE-1999-0297 (2000-01-04) + + +Buffer overflow in Vixie Cron library up to version 3.0 allows local users to obtain root access via a long environmental variable. + + +- [Live-Hack-CVE/CVE-1999-0297](https://github.com/Live-Hack-CVE/CVE-1999-0297) + +### CVE-1999-0303 (1999-09-29) + + +Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames. + + +- [Live-Hack-CVE/CVE-1999-0303](https://github.com/Live-Hack-CVE/CVE-1999-0303) + +### CVE-1999-0304 (2000-01-04) + + +mmap function in BSD allows local attackers in the kmem group to modify memory through devices. + + +- [Live-Hack-CVE/CVE-1999-0304](https://github.com/Live-Hack-CVE/CVE-1999-0304) + +### CVE-1999-0306 (2000-02-04) + + +buffer overflow in HP xlock program. + + +- [Live-Hack-CVE/CVE-1999-0306](https://github.com/Live-Hack-CVE/CVE-1999-0306) + +### CVE-1999-0307 (2000-02-04) + + +Buffer overflow in HP-UX cstm program allows local users to gain root privileges. + + +- [Live-Hack-CVE/CVE-1999-0307](https://github.com/Live-Hack-CVE/CVE-1999-0307) + +### CVE-1999-0310 (1999-09-29) + + +SSH 1.2.25 on HP-UX allows access to new user accounts. + + +- [Live-Hack-CVE/CVE-1999-0310](https://github.com/Live-Hack-CVE/CVE-1999-0310) + +### CVE-1999-0312 (1999-09-29) + + +HP ypbind allows attackers with root privileges to modify NIS data. + + +- [Live-Hack-CVE/CVE-1999-0312](https://github.com/Live-Hack-CVE/CVE-1999-0312) + +### CVE-1999-0316 (1999-09-29) + + +Buffer overflow in Linux splitvt command gives root access to local users. + + +- [Live-Hack-CVE/CVE-1999-0316](https://github.com/Live-Hack-CVE/CVE-1999-0316) + +### CVE-1999-0317 (2000-02-04) + + +Buffer overflow in Linux su command gives root access to local users. + + +- [Live-Hack-CVE/CVE-1999-0317](https://github.com/Live-Hack-CVE/CVE-1999-0317) + +### CVE-1999-0319 (2000-02-04) + + +Buffer overflow in xmcd 2.1 allows local users to gain access through a user resource setting. + + +- [Live-Hack-CVE/CVE-1999-0319](https://github.com/Live-Hack-CVE/CVE-1999-0319) + +### CVE-1999-0321 (1999-09-29) + + +Buffer overflow in Solaris kcms_configure command allows local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0321](https://github.com/Live-Hack-CVE/CVE-1999-0321) + +### CVE-1999-0330 (2000-02-04) + + +Linux bdash game has a buffer overflow that allows local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0330](https://github.com/Live-Hack-CVE/CVE-1999-0330) + +### CVE-1999-0331 (2000-02-04) + + +Buffer overflow in Internet Explorer 4.0(1). + + +- [Live-Hack-CVE/CVE-1999-0331](https://github.com/Live-Hack-CVE/CVE-1999-0331) + +### CVE-1999-0333 (2000-02-04) + + +HP OpenView Omniback allows remote execution of commands as root via spoofing, and local users can gain root access via a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0333](https://github.com/Live-Hack-CVE/CVE-1999-0333) + +### CVE-1999-0334 (1999-09-29) + + +In Solaris 2.2 and 2.3, when fsck fails on startup, it allows a local user with physical access to obtain root access. + + +- [Live-Hack-CVE/CVE-1999-0334](https://github.com/Live-Hack-CVE/CVE-1999-0334) + +### CVE-1999-0336 (2000-02-04) + + +Buffer overflow in mstm in HP-UX allows local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0336](https://github.com/Live-Hack-CVE/CVE-1999-0336) + +### CVE-1999-0337 (1999-09-29) + + +AIX batch queue (bsh) allows local and remote users to gain additional privileges when network printing is enabled. + + +- [Live-Hack-CVE/CVE-1999-0337](https://github.com/Live-Hack-CVE/CVE-1999-0337) + +### CVE-1999-0338 (1999-09-29) + + +AIX Licensed Program Product performance tools allow local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0338](https://github.com/Live-Hack-CVE/CVE-1999-0338) + +### CVE-1999-0339 (1999-09-29) + + +Buffer overflow in the libauth library in Solaris allows local users to gain additional privileges, possibly root access. + + +- [Live-Hack-CVE/CVE-1999-0339](https://github.com/Live-Hack-CVE/CVE-1999-0339) + +### CVE-1999-0340 (1999-09-29) + + +Buffer overflow in Linux Slackware crond program allows local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0340](https://github.com/Live-Hack-CVE/CVE-1999-0340) + +### CVE-1999-0341 (1999-09-29) + + +Buffer overflow in the Linux mail program "deliver" allows local users to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0341](https://github.com/Live-Hack-CVE/CVE-1999-0341) + +### CVE-1999-0342 (1999-09-29) + + +Linux PAM modules allow local users to gain root access using temporary files. + + +- [Live-Hack-CVE/CVE-1999-0342](https://github.com/Live-Hack-CVE/CVE-1999-0342) + +### CVE-1999-0343 (2000-01-04) + + +A malicious Palace server can force a client to execute arbitrary programs. + + +- [Live-Hack-CVE/CVE-1999-0343](https://github.com/Live-Hack-CVE/CVE-1999-0343) + +### CVE-1999-0345 (2000-02-04) + + +Jolt ICMP attack causes a denial of service in Windows 95 and Windows NT systems. + + +- [Live-Hack-CVE/CVE-1999-0345](https://github.com/Live-Hack-CVE/CVE-1999-0345) + +### CVE-1999-0350 (1999-09-29) + + +Race condition in the db_loader program in ClearCase gives local users root access by setting SUID bits. + + +- [Live-Hack-CVE/CVE-1999-0350](https://github.com/Live-Hack-CVE/CVE-1999-0350) + +### CVE-1999-0352 (2000-02-04) + + +ControlIT 4.5 and earlier (aka Remotely Possible) has weak password encryption. + + +- [Live-Hack-CVE/CVE-1999-0352](https://github.com/Live-Hack-CVE/CVE-1999-0352) + +### CVE-1999-0355 (1999-09-29) + + +Local or remote users can force ControlIT 4.5 to reboot or force a user to log out, resulting in a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0355](https://github.com/Live-Hack-CVE/CVE-1999-0355) + +### CVE-1999-0356 (2000-02-04) + + +ControlIT v4.5 and earlier uses weak encryption to store usernames and passwords in an address book. + + +- [Live-Hack-CVE/CVE-1999-0356](https://github.com/Live-Hack-CVE/CVE-1999-0356) + +### CVE-1999-0357 (1999-09-29) + + +Windows 98 and other operating systems allows remote attackers to cause a denial of service via crafted "oshare" packets, possibly involving invalid fragmentation offsets. + + +- [Live-Hack-CVE/CVE-1999-0357](https://github.com/Live-Hack-CVE/CVE-1999-0357) + +### CVE-1999-0359 (2001-02-14) + + +ptylogin in Unix systems allows users to perform a denial of service by locking out modems, dial out with that modem, or obtain passwords. + + +- [Live-Hack-CVE/CVE-1999-0359](https://github.com/Live-Hack-CVE/CVE-1999-0359) + +### CVE-1999-0361 (2000-02-04) + + +NetWare version of LaserFiche stores usernames and passwords unencrypted, and allows administrative changes without logging. + + +- [Live-Hack-CVE/CVE-1999-0361](https://github.com/Live-Hack-CVE/CVE-1999-0361) + +### CVE-1999-0365 (1999-09-29) + + +The metamail package allows remote command execution using shell metacharacters that are not quoted in a mailcap entry. + + +- [Live-Hack-CVE/CVE-1999-0365](https://github.com/Live-Hack-CVE/CVE-1999-0365) + +### CVE-1999-0368 (1999-09-29) + + +Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a. palmetto. + + +- [Live-Hack-CVE/CVE-1999-0368](https://github.com/Live-Hack-CVE/CVE-1999-0368) + +### CVE-1999-0371 (1999-09-29) + + +Lynx allows a local user to overwrite sensitive files through /tmp symlinks. + + +- [Live-Hack-CVE/CVE-1999-0371](https://github.com/Live-Hack-CVE/CVE-1999-0371) + +### CVE-1999-0373 (1999-09-29) + + +Buffer overflow in the "Super" utility in Debian GNU/Linux, and other operating systems, allows local users to execute commands as root. + + +- [Live-Hack-CVE/CVE-1999-0373](https://github.com/Live-Hack-CVE/CVE-1999-0373) + +### CVE-1999-0374 (1999-09-29) + + +Debian GNU/Linux cfengine package is susceptible to a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0374](https://github.com/Live-Hack-CVE/CVE-1999-0374) + +### CVE-1999-0375 (1999-09-29) + + +Buffer overflow in webd in Network Flight Recorder (NFR) 2.0.2-Research allows remote attackers to execute commands. + + +- [Live-Hack-CVE/CVE-1999-0375](https://github.com/Live-Hack-CVE/CVE-1999-0375) + +### CVE-1999-0391 (1999-09-29) + + +The cryptographic challenge of SMB authentication in Windows 95 and Windows 98 can be reused, allowing an attacker to replay the response and impersonate a user. + + +- [Live-Hack-CVE/CVE-1999-0391](https://github.com/Live-Hack-CVE/CVE-1999-0391) + +### CVE-1999-0392 (1999-09-29) + + +Buffer overflow in Thomas Boutell's cgic library version up to 1.05. + + +- [Live-Hack-CVE/CVE-1999-0392](https://github.com/Live-Hack-CVE/CVE-1999-0392) + +### CVE-1999-0394 (2000-02-04) + + +DPEC Online Courseware allows an attacker to change another user's password without knowing the original password. + + +- [Live-Hack-CVE/CVE-1999-0394](https://github.com/Live-Hack-CVE/CVE-1999-0394) + +### CVE-1999-0396 (1999-09-29) + + +A race condition between the select() and accept() calls in NetBSD TCP servers allows remote attackers to cause a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0396](https://github.com/Live-Hack-CVE/CVE-1999-0396) + +### CVE-1999-0397 (2000-02-04) + + +The demo version of the Quakenbush NT Password Appraiser sends passwords across the network in plaintext. + + +- [Live-Hack-CVE/CVE-1999-0397](https://github.com/Live-Hack-CVE/CVE-1999-0397) + +### CVE-1999-0398 (2000-02-04) + + +In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will allow users with expired accounts to login. + + +- [Live-Hack-CVE/CVE-1999-0398](https://github.com/Live-Hack-CVE/CVE-1999-0398) + +### CVE-1999-0399 (2000-02-04) + + +The DCC server command in the Mirc 5.5 client doesn't filter characters from file names properly, allowing remote attackers to place a malicious file in a different location, possibly allowing the attacker to execute commands. + + +- [Live-Hack-CVE/CVE-1999-0399](https://github.com/Live-Hack-CVE/CVE-1999-0399) + +### CVE-1999-0401 (2000-02-04) + + +A race condition in Linux 2.2.1 allows local users to read arbitrary memory from /proc files. + + +- [Live-Hack-CVE/CVE-1999-0401](https://github.com/Live-Hack-CVE/CVE-1999-0401) + +### CVE-1999-0402 (1999-09-29) + + +wget 1.5.3 follows symlinks to change permissions of the target file instead of the symlink itself. + + +- [Live-Hack-CVE/CVE-1999-0402](https://github.com/Live-Hack-CVE/CVE-1999-0402) + +### CVE-1999-0404 (1999-09-29) + + +Buffer overflow in the Mail-Max SMTP server for Windows systems allows remote command execution. + + +- [Live-Hack-CVE/CVE-1999-0404](https://github.com/Live-Hack-CVE/CVE-1999-0404) + +### CVE-1999-0406 (2000-02-04) + + +Digital Unix Networker program nsralist has a buffer overflow which allows local users to obtain root privilege. + + +- [Live-Hack-CVE/CVE-1999-0406](https://github.com/Live-Hack-CVE/CVE-1999-0406) + +### CVE-1999-0411 (2000-02-04) + + +Several startup scripts in SCO OpenServer Enterprise System v 5.0.4p, including S84rpcinit, S95nis, S85tcp, and S89nfs, are vulnerable to a symlink attack, allowing a local user to gain root access. + + +- [Live-Hack-CVE/CVE-1999-0411](https://github.com/Live-Hack-CVE/CVE-1999-0411) + +### CVE-1999-0414 (1999-09-29) + + +In Linux before version 2.0.36, remote attackers can spoof a TCP connection and pass data to the application layer before fully establishing the connection. + + +- [Live-Hack-CVE/CVE-1999-0414](https://github.com/Live-Hack-CVE/CVE-1999-0414) + +### CVE-1999-0419 (2000-02-04) + + +When the Microsoft SMTP service attempts to send a message to a server and receives a 4xx error code, it quickly and repeatedly attempts to redeliver the message, causing a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0419](https://github.com/Live-Hack-CVE/CVE-1999-0419) + +### CVE-1999-0420 (1999-09-29) + + +umapfs allows local users to gain root privileges by changing their uid through a malicious mount_umap program. + + +- [Live-Hack-CVE/CVE-1999-0420](https://github.com/Live-Hack-CVE/CVE-1999-0420) + +### CVE-1999-0422 (1999-09-29) + + +In some cases, NetBSD 1.3.3 mount allows local users to execute programs in some file systems that have the "noexec" flag set. + + +- [Live-Hack-CVE/CVE-1999-0422](https://github.com/Live-Hack-CVE/CVE-1999-0422) + +### CVE-1999-0424 (1999-09-29) + + +talkback in Netscape 4.5 allows a local user to overwrite arbitrary files of another user whose Netscape crashes. + + +- [Live-Hack-CVE/CVE-1999-0424](https://github.com/Live-Hack-CVE/CVE-1999-0424) + +### CVE-1999-0425 (1999-09-29) + + +talkback in Netscape 4.5 allows a local user to kill an arbitrary process of another user whose Netscape crashes. + + +- [Live-Hack-CVE/CVE-1999-0425](https://github.com/Live-Hack-CVE/CVE-1999-0425) + +### CVE-1999-0426 (2000-02-04) + + +The default permissions of /dev/kmem in Linux versions before 2.0.36 allows IP spoofing. + + +- [Live-Hack-CVE/CVE-1999-0426](https://github.com/Live-Hack-CVE/CVE-1999-0426) + +### CVE-1999-0427 (2000-02-04) + + +Eudora 4.1 allows remote attackers to perform a denial of service by sending attachments with long file names. + + +- [Live-Hack-CVE/CVE-1999-0427](https://github.com/Live-Hack-CVE/CVE-1999-0427) + +### CVE-1999-0431 (2000-02-04) + + +Linux 2.2.3 and earlier allow a remote attacker to perform an IP fragmentation attack, causing a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0431](https://github.com/Live-Hack-CVE/CVE-1999-0431) + +### CVE-1999-0433 (1999-09-29) + + +XFree86 startx command is vulnerable to a symlink attack, allowing local users to create files in restricted directories, possibly allowing them to gain privileges or cause a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0433](https://github.com/Live-Hack-CVE/CVE-1999-0433) + +### CVE-1999-0435 (2000-02-04) + + +MC/ServiceGuard and MC/LockManager in HP-UX allows local users to gain privileges through SAM. + + +- [Live-Hack-CVE/CVE-1999-0435](https://github.com/Live-Hack-CVE/CVE-1999-0435) + +### CVE-1999-0437 (1999-09-29) + + +Remote attackers can perform a denial of service in WebRamp systems by sending a malicious string to the HTTP port. + + +- [Live-Hack-CVE/CVE-1999-0437](https://github.com/Live-Hack-CVE/CVE-1999-0437) + +### CVE-1999-0438 (1999-09-29) + + +Remote attackers can perform a denial of service in WebRamp systems by sending a malicious UDP packet to port 5353, changing its IP address. + + +- [Live-Hack-CVE/CVE-1999-0438](https://github.com/Live-Hack-CVE/CVE-1999-0438) + +### CVE-1999-0439 (2000-01-04) + + +Buffer overflow in procmail before version 3.12 allows remote or local attackers to execute commands via expansions in the procmailrc configuration file. + + +- [Live-Hack-CVE/CVE-1999-0439](https://github.com/Live-Hack-CVE/CVE-1999-0439) + +### CVE-1999-0444 (2000-02-04) + + +Remote attackers can perform a denial of service in Windows machines using malicious ARP packets, forcing a message box display for each packet or filling up log files. + + +- [Live-Hack-CVE/CVE-1999-0444](https://github.com/Live-Hack-CVE/CVE-1999-0444) + +### CVE-1999-0448 (1999-09-29) + + +IIS 4.0 and Apache log HTTP request methods, regardless of how long they are, allowing a remote attacker to hide the URL they really request. + + +- [Live-Hack-CVE/CVE-1999-0448](https://github.com/Live-Hack-CVE/CVE-1999-0448) + +### CVE-1999-0452 (2000-02-04) + + +A service or application has a backdoor password that was placed there by the developer. + + +- [Live-Hack-CVE/CVE-1999-0452](https://github.com/Live-Hack-CVE/CVE-1999-0452) + +### CVE-1999-0453 (2000-02-04) + + +An attacker can identify a CISCO device by sending a SYN packet to port 1999, which is for the Cisco Discovery Protocol (CDP). + + +- [Live-Hack-CVE/CVE-1999-0453](https://github.com/Live-Hack-CVE/CVE-1999-0453) + +### CVE-1999-0454 (2000-02-04) + + +A remote attacker can sometimes identify the operating system of a host based on how it reacts to some IP or ICMP packets, using a tool such as nmap or queso. + + +- [Live-Hack-CVE/CVE-1999-0454](https://github.com/Live-Hack-CVE/CVE-1999-0454) + +### CVE-1999-0459 (2000-02-04) + + +Local users can perform a denial of service in Alpha Linux, using MILO to force a reboot. + + +- [Live-Hack-CVE/CVE-1999-0459](https://github.com/Live-Hack-CVE/CVE-1999-0459) + +### CVE-1999-0461 (2000-02-04) + + +Versions of rpcbind including Linux, IRIX, and Wietse Venema's rpcbind allow a remote attacker to insert and delete entries by spoofing a source address. + + +- [Live-Hack-CVE/CVE-1999-0461](https://github.com/Live-Hack-CVE/CVE-1999-0461) + +### CVE-1999-0465 (2000-02-04) + + +Remote attackers can crash Lynx and Internet Explorer using an IMG tag with a large width parameter. + + +- [Live-Hack-CVE/CVE-1999-0465](https://github.com/Live-Hack-CVE/CVE-1999-0465) + +### CVE-1999-0467 (2000-02-04) + + +The Webcom CGI Guestbook programs wguest.exe and rguest.exe allow a remote attacker to read arbitrary files using the "template" parameter. + + +- [Live-Hack-CVE/CVE-1999-0467](https://github.com/Live-Hack-CVE/CVE-1999-0467) + +### CVE-1999-0469 (2000-02-04) + + +Internet Explorer 5.0 allows window spoofing, allowing a remote attacker to spoof a legitimate web site and capture information from the client. + + +- [Live-Hack-CVE/CVE-1999-0469](https://github.com/Live-Hack-CVE/CVE-1999-0469) + +### CVE-1999-0471 (1999-09-29) + + +The remote proxy server in Winroute allows a remote attacker to reconfigure the proxy without authentication through the "cancel" button. + + +- [Live-Hack-CVE/CVE-1999-0471](https://github.com/Live-Hack-CVE/CVE-1999-0471) + +### CVE-1999-0472 (1999-09-29) + + +The SNMP default community name "public" is not properly removed in NetApps C630 Netcache, even if the administrator tries to disable it. + + +- [Live-Hack-CVE/CVE-1999-0472](https://github.com/Live-Hack-CVE/CVE-1999-0472) + +### CVE-1999-0474 (1999-09-29) + + +The ICQ Webserver allows remote attackers to use .. to access arbitrary files outside of the user's personal directory. + + +- [Live-Hack-CVE/CVE-1999-0474](https://github.com/Live-Hack-CVE/CVE-1999-0474) + +### CVE-1999-0475 (1999-09-29) + + +A race condition in how procmail handles .procmailrc files allows a local user to read arbitrary files available to the user who is running procmail. + + +- [Live-Hack-CVE/CVE-1999-0475](https://github.com/Live-Hack-CVE/CVE-1999-0475) + +### CVE-1999-0476 (2000-02-04) + + +A weak encryption algorithm is used for passwords in SCO TermVision, allowing them to be easily decrypted by a local user. + + +- [Live-Hack-CVE/CVE-1999-0476](https://github.com/Live-Hack-CVE/CVE-1999-0476) + +### CVE-1999-0480 (2000-02-04) + + +Local attackers can conduct a denial of service in Midnight Commander 4.x with a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0480](https://github.com/Live-Hack-CVE/CVE-1999-0480) + +### CVE-1999-0486 (2000-02-04) + + +Denial of service in AOL Instant Messenger when a remote attacker sends a malicious hyperlink to the receiving client, potentially causing a system crash. + + +- [Live-Hack-CVE/CVE-1999-0486](https://github.com/Live-Hack-CVE/CVE-1999-0486) + +### CVE-1999-0492 (2000-02-04) + + +The ffingerd 1.19 allows remote attackers to identify users on the target system based on its responses. + + +- [Live-Hack-CVE/CVE-1999-0492](https://github.com/Live-Hack-CVE/CVE-1999-0492) + +### CVE-1999-0494 (1999-09-29) + + +Denial of service in WinGate proxy through a buffer overflow in POP3. + + +- [Live-Hack-CVE/CVE-1999-0494](https://github.com/Live-Hack-CVE/CVE-1999-0494) + +### CVE-1999-0495 (2000-02-04) + + +A remote attacker can gain access to a file system using .. (dot dot) when accessing SMB shares. + + +- [Live-Hack-CVE/CVE-1999-0495](https://github.com/Live-Hack-CVE/CVE-1999-0495) + +### CVE-1999-0497 (2000-02-04) + + +Anonymous FTP is enabled. + + +- [Live-Hack-CVE/CVE-1999-0497](https://github.com/Live-Hack-CVE/CVE-1999-0497) + +### CVE-1999-0498 (2000-02-04) + + +TFTP is not running in a restricted directory, allowing a remote attacker to access sensitive information such as password files. + + +- [Live-Hack-CVE/CVE-1999-0498](https://github.com/Live-Hack-CVE/CVE-1999-0498) + +### CVE-1999-0499 (2000-02-04) + + +NETBIOS share information may be published through SNMP registry keys in NT. + + +- [Live-Hack-CVE/CVE-1999-0499](https://github.com/Live-Hack-CVE/CVE-1999-0499) + +### CVE-1999-0501 (2000-02-04) + + +A Unix account has a guessable password. + + +- [Live-Hack-CVE/CVE-1999-0501](https://github.com/Live-Hack-CVE/CVE-1999-0501) + +### CVE-1999-0502 (2000-02-04) + + +A Unix account has a default, null, blank, or missing password. + + +- [Live-Hack-CVE/CVE-1999-0502](https://github.com/Live-Hack-CVE/CVE-1999-0502) + +### CVE-1999-0503 (2000-02-04) + + +A Windows NT local user or administrator account has a guessable password. + + +- [Live-Hack-CVE/CVE-1999-0503](https://github.com/Live-Hack-CVE/CVE-1999-0503) + +### CVE-1999-0504 (2000-02-04) + + +A Windows NT local user or administrator account has a default, null, blank, or missing password. + + +- [Live-Hack-CVE/CVE-1999-0504](https://github.com/Live-Hack-CVE/CVE-1999-0504) + +### CVE-1999-0505 (2000-02-04) + + +A Windows NT domain user or administrator account has a guessable password. + + +- [Live-Hack-CVE/CVE-1999-0505](https://github.com/Live-Hack-CVE/CVE-1999-0505) + +### CVE-1999-0506 (2000-02-04) + + +A Windows NT domain user or administrator account has a default, null, blank, or missing password. + + +- [Live-Hack-CVE/CVE-1999-0506](https://github.com/Live-Hack-CVE/CVE-1999-0506) + +### CVE-1999-0507 (2000-02-04) + + +An account on a router, firewall, or other network device has a guessable password. + + +- [Live-Hack-CVE/CVE-1999-0507](https://github.com/Live-Hack-CVE/CVE-1999-0507) + +### CVE-1999-0508 (2000-02-04) + + +An account on a router, firewall, or other network device has a default, null, blank, or missing password. + + +- [Live-Hack-CVE/CVE-1999-0508](https://github.com/Live-Hack-CVE/CVE-1999-0508) + +### CVE-1999-0509 (2000-02-04) + + +Perl, sh, csh, or other shell interpreters are installed in the cgi-bin directory on a WWW site, which allows remote attackers to execute arbitrary commands. + + +- [Live-Hack-CVE/CVE-1999-0509](https://github.com/Live-Hack-CVE/CVE-1999-0509) + +### CVE-1999-0510 (2000-02-04) + + +A router or firewall allows source routed packets from arbitrary hosts. + + +- [Live-Hack-CVE/CVE-1999-0510](https://github.com/Live-Hack-CVE/CVE-1999-0510) + +### CVE-1999-0511 (2000-02-04) + + +IP forwarding is enabled on a machine which is not a router or firewall. + + +- [Live-Hack-CVE/CVE-1999-0511](https://github.com/Live-Hack-CVE/CVE-1999-0511) + +### CVE-1999-0512 (2000-02-04) + + +A mail server is explicitly configured to allow SMTP mail relay, which allows abuse by spammers. + + +- [Live-Hack-CVE/CVE-1999-0512](https://github.com/Live-Hack-CVE/CVE-1999-0512) + +### CVE-1999-0513 (1999-09-29) + + +ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0513](https://github.com/Live-Hack-CVE/CVE-1999-0513) + +### CVE-1999-0514 (1999-09-29) + + +UDP messages to broadcast addresses are allowed, allowing for a Fraggle attack that can cause a denial of service by flooding the target. + + +- [Live-Hack-CVE/CVE-1999-0514](https://github.com/Live-Hack-CVE/CVE-1999-0514) + +### CVE-1999-0515 (2000-02-04) + + +An unrestricted remote trust relationship for Unix systems has been set up, e.g. by using a + sign in /etc/hosts.equiv. + + +- [Live-Hack-CVE/CVE-1999-0515](https://github.com/Live-Hack-CVE/CVE-1999-0515) + +### CVE-1999-0516 (2000-02-04) + + +An SNMP community name is guessable. + + +- [Live-Hack-CVE/CVE-1999-0516](https://github.com/Live-Hack-CVE/CVE-1999-0516) + +### CVE-1999-0517 (2000-02-04) + + +An SNMP community name is the default (e.g. public), null, or missing. + + +- [Live-Hack-CVE/CVE-1999-0517](https://github.com/Live-Hack-CVE/CVE-1999-0517) + +### CVE-1999-0518 (2000-02-04) + + +A NETBIOS/SMB share password is guessable. + + +- [Live-Hack-CVE/CVE-1999-0518](https://github.com/Live-Hack-CVE/CVE-1999-0518) + +### CVE-1999-0519 (2000-02-04) + + +A NETBIOS/SMB share password is the default, null, or missing. + + +- [Live-Hack-CVE/CVE-1999-0519](https://github.com/Live-Hack-CVE/CVE-1999-0519) + +### CVE-1999-0520 (2000-02-04) + + +A system-critical NETBIOS/SMB share has inappropriate access control. + + +- [Live-Hack-CVE/CVE-1999-0520](https://github.com/Live-Hack-CVE/CVE-1999-0520) + +### CVE-1999-0521 (2000-02-04) + + +An NIS domain name is easily guessable. + + +- [Live-Hack-CVE/CVE-1999-0521](https://github.com/Live-Hack-CVE/CVE-1999-0521) + +### CVE-1999-0522 (2000-02-04) + + +The permissions for a system-critical NIS+ table (e.g. passwd) are inappropriate. + + +- [Live-Hack-CVE/CVE-1999-0522](https://github.com/Live-Hack-CVE/CVE-1999-0522) + +### CVE-1999-0523 (2000-02-04) + + +ICMP echo (ping) is allowed from arbitrary hosts. + + +- [Live-Hack-CVE/CVE-1999-0523](https://github.com/Live-Hack-CVE/CVE-1999-0523) + ### CVE-1999-0524 (2000-02-04) @@ -56062,6 +59149,46 @@ ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary - [Live-Hack-CVE/CVE-1999-0524](https://github.com/Live-Hack-CVE/CVE-1999-0524) +### CVE-1999-0525 (2000-02-04) + + +IP traceroute is allowed from arbitrary hosts. + + +- [Live-Hack-CVE/CVE-1999-0525](https://github.com/Live-Hack-CVE/CVE-1999-0525) + +### CVE-1999-0527 (2000-02-04) + + +The permissions for system-critical data in an anonymous FTP account are inappropriate. For example, the root directory is writeable by world, a real password file is obtainable, or executable commands such as "ls" can be overwritten. + + +- [Live-Hack-CVE/CVE-1999-0527](https://github.com/Live-Hack-CVE/CVE-1999-0527) + +### CVE-1999-0528 (2000-02-04) + + +A router or firewall forwards external packets that claim to come from inside the network that the router/firewall is in front of. + + +- [Live-Hack-CVE/CVE-1999-0528](https://github.com/Live-Hack-CVE/CVE-1999-0528) + +### CVE-1999-0529 (2000-02-04) + + +A router or firewall forwards packets that claim to come from IANA reserved or private addresses, e.g. 10.x.x.x, 127.x.x.x, 217.x.x.x, etc. + + +- [Live-Hack-CVE/CVE-1999-0529](https://github.com/Live-Hack-CVE/CVE-1999-0529) + +### CVE-1999-0530 (2000-02-04) + + +A system is operating in "promiscuous" mode which allows it to perform packet sniffing. + + +- [Live-Hack-CVE/CVE-1999-0530](https://github.com/Live-Hack-CVE/CVE-1999-0530) + ### CVE-1999-0532 (2000-02-04) @@ -56070,6 +59197,1215 @@ A DNS server allows zone transfers. - [websecnl/Bulk_CVE-1999-0532_Scanner](https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner) - [Rodney-O-C-Melby/dns-zone-transfer-test](https://github.com/Rodney-O-C-Melby/dns-zone-transfer-test) +- [Live-Hack-CVE/CVE-1999-0532](https://github.com/Live-Hack-CVE/CVE-1999-0532) + +### CVE-1999-0533 (2000-02-04) + + +A DNS server allows inverse queries. + + +- [Live-Hack-CVE/CVE-1999-0533](https://github.com/Live-Hack-CVE/CVE-1999-0533) + +### CVE-1999-0534 (2000-02-04) + + +A Windows NT user has inappropriate rights or privileges, e.g. Act as System, Add Workstation, Backup, Change System Time, Create Pagefile, Create Permanent Object, Create Token Name, Debug, Generate Security Audit, Increase Priority, Increase Quota, Load Driver, Lock Memory, Profile Single Process, Remote Shutdown, Replace Process Token, Restore, System Environment, Take Ownership, or Unsolicited Input. + + +- [Live-Hack-CVE/CVE-1999-0534](https://github.com/Live-Hack-CVE/CVE-1999-0534) + +### CVE-1999-0535 (2000-02-04) + + +A Windows NT account policy for passwords has inappropriate, security-critical settings, e.g. for password length, password age, or uniqueness. + + +- [Live-Hack-CVE/CVE-1999-0535](https://github.com/Live-Hack-CVE/CVE-1999-0535) + +### CVE-1999-0537 (2000-02-04) + + +A configuration in a web browser such as Internet Explorer or Netscape Navigator allows execution of active content such as ActiveX, Java, Javascript, etc. + + +- [Live-Hack-CVE/CVE-1999-0537](https://github.com/Live-Hack-CVE/CVE-1999-0537) + +### CVE-1999-0539 (2000-02-04) + + +A trust relationship exists between two Unix hosts. + + +- [Live-Hack-CVE/CVE-1999-0539](https://github.com/Live-Hack-CVE/CVE-1999-0539) + +### CVE-1999-0541 (2000-02-04) + + +A password for accessing a WWW URL is guessable. + + +- [Live-Hack-CVE/CVE-1999-0541](https://github.com/Live-Hack-CVE/CVE-1999-0541) + +### CVE-1999-0546 (2000-02-04) + + +The Windows NT guest account is enabled. + + +- [Live-Hack-CVE/CVE-1999-0546](https://github.com/Live-Hack-CVE/CVE-1999-0546) + +### CVE-1999-0547 (2000-02-04) + + +An SSH server allows authentication through the .rhosts file. + + +- [Live-Hack-CVE/CVE-1999-0547](https://github.com/Live-Hack-CVE/CVE-1999-0547) + +### CVE-1999-0548 (2000-02-04) + + +A superfluous NFS server is running, but it is not importing or exporting any file systems. + + +- [Live-Hack-CVE/CVE-1999-0548](https://github.com/Live-Hack-CVE/CVE-1999-0548) + +### CVE-1999-0549 (2000-02-04) + + +Windows NT automatically logs in an administrator upon rebooting. + + +- [Live-Hack-CVE/CVE-1999-0549](https://github.com/Live-Hack-CVE/CVE-1999-0549) + +### CVE-1999-0550 (2000-02-04) + + +A router's routing tables can be obtained from arbitrary hosts. + + +- [Live-Hack-CVE/CVE-1999-0550](https://github.com/Live-Hack-CVE/CVE-1999-0550) + +### CVE-1999-0554 (2000-02-04) + + +NFS exports system-critical data to the world, e.g. / or a password file. + + +- [Live-Hack-CVE/CVE-1999-0554](https://github.com/Live-Hack-CVE/CVE-1999-0554) + +### CVE-1999-0555 (2000-02-04) + + +A Unix account with a name other than "root" has UID 0, i.e. root privileges. + + +- [Live-Hack-CVE/CVE-1999-0555](https://github.com/Live-Hack-CVE/CVE-1999-0555) + +### CVE-1999-0556 (2000-02-04) + + +Two or more Unix accounts have the same UID. + + +- [Live-Hack-CVE/CVE-1999-0556](https://github.com/Live-Hack-CVE/CVE-1999-0556) + +### CVE-1999-0559 (2000-02-04) + + +A system-critical Unix file or directory has inappropriate permissions. + + +- [Live-Hack-CVE/CVE-1999-0559](https://github.com/Live-Hack-CVE/CVE-1999-0559) + +### CVE-1999-0560 (2000-02-04) + + +A system-critical Windows NT file or directory has inappropriate permissions. + + +- [Live-Hack-CVE/CVE-1999-0560](https://github.com/Live-Hack-CVE/CVE-1999-0560) + +### CVE-1999-0561 (2000-02-04) + + +IIS has the #exec function enabled for Server Side Include (SSI) files. + + +- [Live-Hack-CVE/CVE-1999-0561](https://github.com/Live-Hack-CVE/CVE-1999-0561) + +### CVE-1999-0564 (2000-02-04) + + +An attacker can force a printer to print arbitrary documents (e.g. if the printer doesn't require a password) or to become disabled. + + +- [Live-Hack-CVE/CVE-1999-0564](https://github.com/Live-Hack-CVE/CVE-1999-0564) + +### CVE-1999-0565 (2000-02-04) + + +A Sendmail alias allows input to be piped to a program. + + +- [Live-Hack-CVE/CVE-1999-0565](https://github.com/Live-Hack-CVE/CVE-1999-0565) + +### CVE-1999-0566 (1999-09-29) + + +An attacker can write to syslog files from any location, causing a denial of service by filling up the logs, and hiding activities. + + +- [Live-Hack-CVE/CVE-1999-0566](https://github.com/Live-Hack-CVE/CVE-1999-0566) + +### CVE-1999-0568 (2000-02-04) + + +rpc.admind in Solaris is not running in a secure mode. + + +- [Live-Hack-CVE/CVE-1999-0568](https://github.com/Live-Hack-CVE/CVE-1999-0568) + +### CVE-1999-0569 (2000-02-04) + + +A URL for a WWW directory allows auto-indexing, which provides a list of all files in that directory if it does not contain an index.html file. + + +- [Live-Hack-CVE/CVE-1999-0569](https://github.com/Live-Hack-CVE/CVE-1999-0569) + +### CVE-1999-0570 (2000-02-04) + + +Windows NT is not using a password filter utility, e.g. PASSFILT.DLL. + + +- [Live-Hack-CVE/CVE-1999-0570](https://github.com/Live-Hack-CVE/CVE-1999-0570) + +### CVE-1999-0571 (2000-02-04) + + +A router's configuration service or management interface (such as a web server or telnet) is configured to allow connections from arbitrary hosts. + + +- [Live-Hack-CVE/CVE-1999-0571](https://github.com/Live-Hack-CVE/CVE-1999-0571) + +### CVE-1999-0572 (2000-02-04) + + +.reg files are associated with the Windows NT registry editor (regedit), making the registry susceptible to Trojan Horse attacks. + + +- [Live-Hack-CVE/CVE-1999-0572](https://github.com/Live-Hack-CVE/CVE-1999-0572) + +### CVE-1999-0575 (2000-02-04) + + +A Windows NT system's user audit policy does not log an event success or failure, e.g. for Logon and Logoff, File and Object Access, Use of User Rights, User and Group Management, Security Policy Changes, Restart, Shutdown, and System, and Process Tracking. + + +- [Live-Hack-CVE/CVE-1999-0575](https://github.com/Live-Hack-CVE/CVE-1999-0575) + +### CVE-1999-0576 (2000-02-04) + + +A Windows NT system's file audit policy does not log an event success or failure for security-critical files or directories. + + +- [Live-Hack-CVE/CVE-1999-0576](https://github.com/Live-Hack-CVE/CVE-1999-0576) + +### CVE-1999-0577 (2000-02-04) + + +A Windows NT system's file audit policy does not log an event success or failure for non-critical files or directories. + + +- [Live-Hack-CVE/CVE-1999-0577](https://github.com/Live-Hack-CVE/CVE-1999-0577) + +### CVE-1999-0578 (2000-02-04) + + +A Windows NT system's registry audit policy does not log an event success or failure for security-critical registry keys. + + +- [Live-Hack-CVE/CVE-1999-0578](https://github.com/Live-Hack-CVE/CVE-1999-0578) + +### CVE-1999-0579 (2000-02-04) + + +A Windows NT system's registry audit policy does not log an event success or failure for non-critical registry keys. + + +- [Live-Hack-CVE/CVE-1999-0579](https://github.com/Live-Hack-CVE/CVE-1999-0579) + +### CVE-1999-0580 (2000-02-04) + + +The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions. + + +- [Live-Hack-CVE/CVE-1999-0580](https://github.com/Live-Hack-CVE/CVE-1999-0580) + +### CVE-1999-0581 (2000-02-04) + + +The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, system-critical permissions. + + +- [Live-Hack-CVE/CVE-1999-0581](https://github.com/Live-Hack-CVE/CVE-1999-0581) + +### CVE-1999-0582 (2000-02-04) + + +A Windows NT account policy has inappropriate, security-critical settings for lockout, e.g. lockout duration, lockout after bad logon attempts, etc. + + +- [Live-Hack-CVE/CVE-1999-0582](https://github.com/Live-Hack-CVE/CVE-1999-0582) + +### CVE-1999-0583 (2000-02-04) + + +There is a one-way or two-way trust relationship between Windows NT domains. + + +- [Live-Hack-CVE/CVE-1999-0583](https://github.com/Live-Hack-CVE/CVE-1999-0583) + +### CVE-1999-0584 (2000-02-04) + + +A Windows NT file system is not NTFS. + + +- [Live-Hack-CVE/CVE-1999-0584](https://github.com/Live-Hack-CVE/CVE-1999-0584) + +### CVE-1999-0585 (2000-02-04) + + +A Windows NT administrator account has the default name of Administrator. + + +- [Live-Hack-CVE/CVE-1999-0585](https://github.com/Live-Hack-CVE/CVE-1999-0585) + +### CVE-1999-0586 (2000-02-04) + + +A network service is running on a nonstandard port. + + +- [Live-Hack-CVE/CVE-1999-0586](https://github.com/Live-Hack-CVE/CVE-1999-0586) + +### CVE-1999-0587 (2000-02-04) + + +A WWW server is not running in a restricted file system, e.g. through a chroot, thus allowing access to system-critical data. + + +- [Live-Hack-CVE/CVE-1999-0587](https://github.com/Live-Hack-CVE/CVE-1999-0587) + +### CVE-1999-0588 (2000-02-04) + + +A filter in a router or firewall allows unusual fragmented packets. + + +- [Live-Hack-CVE/CVE-1999-0588](https://github.com/Live-Hack-CVE/CVE-1999-0588) + +### CVE-1999-0589 (2000-02-04) + + +A system-critical Windows NT registry key has inappropriate permissions. + + +- [Live-Hack-CVE/CVE-1999-0589](https://github.com/Live-Hack-CVE/CVE-1999-0589) + +### CVE-1999-0590 (2000-02-04) + + +A system does not present an appropriate legal message or warning to a user who is accessing it. + + +- [Live-Hack-CVE/CVE-1999-0590](https://github.com/Live-Hack-CVE/CVE-1999-0590) + +### CVE-1999-0591 (2000-02-04) + + +An event log in Windows NT has inappropriate access permissions. + + +- [Live-Hack-CVE/CVE-1999-0591](https://github.com/Live-Hack-CVE/CVE-1999-0591) + +### CVE-1999-0592 (2000-02-04) + + +The Logon box of a Windows NT system displays the name of the last user who logged in. + + +- [Live-Hack-CVE/CVE-1999-0592](https://github.com/Live-Hack-CVE/CVE-1999-0592) + +### CVE-1999-0594 (2000-02-04) + + +A Windows NT system does not restrict access to removable media drives such as a floppy disk drive or CDROM drive. + + +- [Live-Hack-CVE/CVE-1999-0594](https://github.com/Live-Hack-CVE/CVE-1999-0594) + +### CVE-1999-0595 (2000-02-04) + + +A Windows NT system does not clear the system page file during shutdown, which might allow sensitive information to be recorded. + + +- [Live-Hack-CVE/CVE-1999-0595](https://github.com/Live-Hack-CVE/CVE-1999-0595) + +### CVE-1999-0596 (2000-02-04) + + +A Windows NT log file has an inappropriate maximum size or retention period. + + +- [Live-Hack-CVE/CVE-1999-0596](https://github.com/Live-Hack-CVE/CVE-1999-0596) + +### CVE-1999-0597 (2000-02-04) + + +A Windows NT account policy does not forcibly disconnect remote users from the server when their logon hours expire. + + +- [Live-Hack-CVE/CVE-1999-0597](https://github.com/Live-Hack-CVE/CVE-1999-0597) + +### CVE-1999-0598 (2000-02-04) + + +A network intrusion detection system (IDS) does not properly handle packets that are sent out of order, allowing an attacker to escape detection. + + +- [Live-Hack-CVE/CVE-1999-0598](https://github.com/Live-Hack-CVE/CVE-1999-0598) + +### CVE-1999-0599 (2000-02-04) + + +A network intrusion detection system (IDS) does not properly handle packets with improper sequence numbers. + + +- [Live-Hack-CVE/CVE-1999-0599](https://github.com/Live-Hack-CVE/CVE-1999-0599) + +### CVE-1999-0600 (2000-02-04) + + +A network intrusion detection system (IDS) does not verify the checksum on a packet. + + +- [Live-Hack-CVE/CVE-1999-0600](https://github.com/Live-Hack-CVE/CVE-1999-0600) + +### CVE-1999-0601 (2000-02-04) + + +A network intrusion detection system (IDS) does not properly handle data within TCP handshake packets. + + +- [Live-Hack-CVE/CVE-1999-0601](https://github.com/Live-Hack-CVE/CVE-1999-0601) + +### CVE-1999-0602 (2000-02-04) + + +A network intrusion detection system (IDS) does not properly reassemble fragmented packets. + + +- [Live-Hack-CVE/CVE-1999-0602](https://github.com/Live-Hack-CVE/CVE-1999-0602) + +### CVE-1999-0611 (2000-02-04) + + +A system-critical Windows NT registry key has an inappropriate value. + + +- [Live-Hack-CVE/CVE-1999-0611](https://github.com/Live-Hack-CVE/CVE-1999-0611) + +### CVE-1999-0612 (1999-09-29) + + +A version of finger is running that exposes valid user information to any entity on the network. + + +- [Live-Hack-CVE/CVE-1999-0612](https://github.com/Live-Hack-CVE/CVE-1999-0612) + +### CVE-1999-0613 (2000-02-04) + + +The rpc.sprayd service is running. + + +- [Live-Hack-CVE/CVE-1999-0613](https://github.com/Live-Hack-CVE/CVE-1999-0613) + +### CVE-1999-0618 (2000-02-04) + + +The rexec service is running. + + +- [Live-Hack-CVE/CVE-1999-0618](https://github.com/Live-Hack-CVE/CVE-1999-0618) + +### CVE-1999-0624 (2000-02-04) + + +The rstat/rstatd service is running. + + +- [Live-Hack-CVE/CVE-1999-0624](https://github.com/Live-Hack-CVE/CVE-1999-0624) + +### CVE-1999-0625 (2000-02-04) + + +The rpc.rquotad service is running. + + +- [Live-Hack-CVE/CVE-1999-0625](https://github.com/Live-Hack-CVE/CVE-1999-0625) + +### CVE-1999-0626 (1999-09-29) + + +A version of rusers is running that exposes valid user information to any entity on the network. + + +- [Live-Hack-CVE/CVE-1999-0626](https://github.com/Live-Hack-CVE/CVE-1999-0626) + +### CVE-1999-0627 (1999-09-29) + + +The rexd service is running, which uses weak authentication that can allow an attacker to execute commands. + + +- [Live-Hack-CVE/CVE-1999-0627](https://github.com/Live-Hack-CVE/CVE-1999-0627) + +### CVE-1999-0628 (1999-09-29) + + +The rwho/rwhod service is running, which exposes machine status and user information. + + +- [Live-Hack-CVE/CVE-1999-0628](https://github.com/Live-Hack-CVE/CVE-1999-0628) + +### CVE-1999-0629 (2000-02-04) + + +The ident/identd service is running. + + +- [Live-Hack-CVE/CVE-1999-0629](https://github.com/Live-Hack-CVE/CVE-1999-0629) + +### CVE-1999-0630 (2000-02-04) + + +The NT Alerter and Messenger services are running. + + +- [Live-Hack-CVE/CVE-1999-0630](https://github.com/Live-Hack-CVE/CVE-1999-0630) + +### CVE-1999-0632 (2000-02-04) + + +The RPC portmapper service is running. + + +- [Live-Hack-CVE/CVE-1999-0632](https://github.com/Live-Hack-CVE/CVE-1999-0632) + +### CVE-1999-0636 (2000-02-04) + + +The discard service is running. + + +- [Live-Hack-CVE/CVE-1999-0636](https://github.com/Live-Hack-CVE/CVE-1999-0636) + +### CVE-1999-0637 (2000-02-04) + + +The systat service is running. + + +- [Live-Hack-CVE/CVE-1999-0637](https://github.com/Live-Hack-CVE/CVE-1999-0637) + +### CVE-1999-0638 (2000-02-04) + + +The daytime service is running. + + +- [Live-Hack-CVE/CVE-1999-0638](https://github.com/Live-Hack-CVE/CVE-1999-0638) + +### CVE-1999-0639 (2000-02-04) + + +The chargen service is running. + + +- [Live-Hack-CVE/CVE-1999-0639](https://github.com/Live-Hack-CVE/CVE-1999-0639) + +### CVE-1999-0640 (2000-02-04) + + +The Gopher service is running. + + +- [Live-Hack-CVE/CVE-1999-0640](https://github.com/Live-Hack-CVE/CVE-1999-0640) + +### CVE-1999-0641 (2000-02-04) + + +The UUCP service is running. + + +- [Live-Hack-CVE/CVE-1999-0641](https://github.com/Live-Hack-CVE/CVE-1999-0641) + +### CVE-1999-0651 (2000-02-04) + + +The rsh/rlogin service is running. + + +- [Live-Hack-CVE/CVE-1999-0651](https://github.com/Live-Hack-CVE/CVE-1999-0651) + +### CVE-1999-0653 (2000-02-04) + + +A component service related to NIS+ is running. + + +- [Live-Hack-CVE/CVE-1999-0653](https://github.com/Live-Hack-CVE/CVE-1999-0653) + +### CVE-1999-0654 (2000-02-04) + + +The OS/2 or POSIX subsystem in NT is enabled. + + +- [Live-Hack-CVE/CVE-1999-0654](https://github.com/Live-Hack-CVE/CVE-1999-0654) + +### CVE-1999-0657 (2000-02-04) + + +WinGate is being used. + + +- [Live-Hack-CVE/CVE-1999-0657](https://github.com/Live-Hack-CVE/CVE-1999-0657) + +### CVE-1999-0662 (2000-02-04) + + +A system-critical program or library does not have the appropriate patch, hotfix, or service pack installed, or is outdated or obsolete. + + +- [Live-Hack-CVE/CVE-1999-0662](https://github.com/Live-Hack-CVE/CVE-1999-0662) + +### CVE-1999-0663 (2000-02-04) + + +A system-critical program, library, or file has a checksum or other integrity measurement that indicates that it has been modified. + + +- [Live-Hack-CVE/CVE-1999-0663](https://github.com/Live-Hack-CVE/CVE-1999-0663) + +### CVE-1999-0664 (2000-02-04) + + +An application-critical Windows NT registry key has inappropriate permissions. + + +- [Live-Hack-CVE/CVE-1999-0664](https://github.com/Live-Hack-CVE/CVE-1999-0664) + +### CVE-1999-0665 (2000-02-04) + + +An application-critical Windows NT registry key has an inappropriate value. + + +- [Live-Hack-CVE/CVE-1999-0665](https://github.com/Live-Hack-CVE/CVE-1999-0665) + +### CVE-1999-0667 (2000-02-04) + + +The ARP protocol allows any host to spoof ARP replies and poison the ARP cache to conduct IP address spoofing or a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0667](https://github.com/Live-Hack-CVE/CVE-1999-0667) + +### CVE-1999-0684 (2000-02-04) + + +Denial of service in Sendmail 8.8.6 in HPUX. + + +- [Live-Hack-CVE/CVE-1999-0684](https://github.com/Live-Hack-CVE/CVE-1999-0684) + +### CVE-1999-0698 (2000-02-04) + + +Denial of service in IP protocol logger (ippl) on Red Hat and Debian Linux. + + +- [Live-Hack-CVE/CVE-1999-0698](https://github.com/Live-Hack-CVE/CVE-1999-0698) + +### CVE-1999-0712 (2000-02-04) + + +A vulnerability in Caldera Open Administration System (COAS) allows the /etc/shadow password file to be made world-readable. + + +- [Live-Hack-CVE/CVE-1999-0712](https://github.com/Live-Hack-CVE/CVE-1999-0712) + +### CVE-1999-0714 (2000-01-04) + + +Vulnerability in Compaq Tru64 UNIX edauth command. + + +- [Live-Hack-CVE/CVE-1999-0714](https://github.com/Live-Hack-CVE/CVE-1999-0714) + +### CVE-1999-0730 (2000-01-04) + + +The zsoelim program in the Debian man-db package allows local users to overwrite files via a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0730](https://github.com/Live-Hack-CVE/CVE-1999-0730) + +### CVE-1999-0732 (2000-01-04) + + +The logging facility of the Debian smtp-refuser package allows local users to delete arbitrary files using symbolic links. + + +- [Live-Hack-CVE/CVE-1999-0732](https://github.com/Live-Hack-CVE/CVE-1999-0732) + +### CVE-1999-0748 (2000-02-04) + + +Buffer overflows in Red Hat net-tools package. + + +- [Live-Hack-CVE/CVE-1999-0748](https://github.com/Live-Hack-CVE/CVE-1999-0748) + +### CVE-1999-0752 (2000-01-04) + + +Denial of service in Netscape Enterprise Server via a buffer overflow in the SSL handshake. + + +- [Live-Hack-CVE/CVE-1999-0752](https://github.com/Live-Hack-CVE/CVE-1999-0752) + +### CVE-1999-0758 (2001-05-07) + + +Netscape Enterprise 3.5.1 and FastTrack 3.01 servers allow a remote attacker to view source code to scripts by appending a %20 to the script's URL. + + +- [Live-Hack-CVE/CVE-1999-0758](https://github.com/Live-Hack-CVE/CVE-1999-0758) + +### CVE-1999-0762 (2000-01-04) + + +When Javascript is embedded within the TITLE tag, Netscape Communicator allows a remote attacker to use the "about" protocol to gain access to browser information. + + +- [Live-Hack-CVE/CVE-1999-0762](https://github.com/Live-Hack-CVE/CVE-1999-0762) + +### CVE-1999-0767 (2000-02-04) + + +Buffer overflow in Solaris libc, ufsrestore, and rcp via LC_MESSAGES environmental variable. + + +- [Live-Hack-CVE/CVE-1999-0767](https://github.com/Live-Hack-CVE/CVE-1999-0767) + +### CVE-1999-0771 (2000-01-04) + + +The web components of Compaq Management Agents and the Compaq Survey Utility allow a remote attacker to read arbitrary files via a .. (dot dot) attack. + + +- [Live-Hack-CVE/CVE-1999-0771](https://github.com/Live-Hack-CVE/CVE-1999-0771) + +### CVE-1999-0772 (2000-01-04) + + +Denial of service in Compaq Management Agents and the Compaq Survey Utility via a long string sent to port 2301. + + +- [Live-Hack-CVE/CVE-1999-0772](https://github.com/Live-Hack-CVE/CVE-1999-0772) + +### CVE-1999-0775 (2000-01-18) + + +Cisco Gigabit Switch routers running IOS allow remote attackers to forward unauthorized packets due to improper handling of the "established" keyword in an access list. + + +- [Live-Hack-CVE/CVE-1999-0775](https://github.com/Live-Hack-CVE/CVE-1999-0775) + +### CVE-1999-0795 (2000-02-04) + + +The NIS+ rpc.nisd server allows remote attackers to execute certain RPC calls without authentication to obtain system information, disable logging, or modify caches. + + +- [Live-Hack-CVE/CVE-1999-0795](https://github.com/Live-Hack-CVE/CVE-1999-0795) + +### CVE-1999-0799 (2000-04-18) + + +Buffer overflow in bootpd 2.4.3 and earlier via a long boot file location. + + +- [Live-Hack-CVE/CVE-1999-0799](https://github.com/Live-Hack-CVE/CVE-1999-0799) + +### CVE-1999-0807 (2000-01-04) + + +The Netscape Directory Server installation procedure leaves sensitive information in a file that is accessible to local users. + + +- [Live-Hack-CVE/CVE-1999-0807](https://github.com/Live-Hack-CVE/CVE-1999-0807) + +### CVE-1999-0809 (2000-01-04) + + +Netscape Communicator 4.x with Javascript enabled does not warn a user of cookie settings, even if they have selected the option to "Only accept cookies originating from the same server as the page being viewed". + + +- [Live-Hack-CVE/CVE-1999-0809](https://github.com/Live-Hack-CVE/CVE-1999-0809) + +### CVE-1999-0810 (2000-01-04) + + +Denial of service in Samba NETBIOS name service daemon (nmbd). + + +- [Live-Hack-CVE/CVE-1999-0810](https://github.com/Live-Hack-CVE/CVE-1999-0810) + +### CVE-1999-0812 (2000-01-04) + + +Race condition in Samba smbmnt allows local users to mount file systems in arbitrary locations. + + +- [Live-Hack-CVE/CVE-1999-0812](https://github.com/Live-Hack-CVE/CVE-1999-0812) + +### CVE-1999-0813 (2000-04-18) + + +Cfingerd with ALLOW_EXECUTION enabled does not properly drop privileges when it executes a program on behalf of the user, allowing local users to gain root privileges. + + +- [Live-Hack-CVE/CVE-1999-0813](https://github.com/Live-Hack-CVE/CVE-1999-0813) + +### CVE-1999-0817 (2000-01-04) + + +Lynx WWW client allows a remote attacker to specify command-line parameters which Lynx uses when calling external programs to handle certain protocols, e.g. telnet. + + +- [Live-Hack-CVE/CVE-1999-0817](https://github.com/Live-Hack-CVE/CVE-1999-0817) + +### CVE-1999-0827 (2000-02-04) + + +By default, Internet Explorer 5.0 and other versions enables the "Navigate sub-frames across different domains" option, which allows frame spoofing. + + +- [Live-Hack-CVE/CVE-1999-0827](https://github.com/Live-Hack-CVE/CVE-1999-0827) + +### CVE-1999-0829 (2000-02-04) + + +HP Secure Web Console uses weak encryption. + + +- [Live-Hack-CVE/CVE-1999-0829](https://github.com/Live-Hack-CVE/CVE-1999-0829) + +### CVE-1999-0830 (2000-02-04) + + +Buffer overflow in SCO UnixWare Xsco command via a long argument. + + +- [Live-Hack-CVE/CVE-1999-0830](https://github.com/Live-Hack-CVE/CVE-1999-0830) + +### CVE-1999-0843 (2000-02-04) + + +Denial of service in Cisco routers running NAT via a PORT command from an FTP client to a Telnet port. + + +- [Live-Hack-CVE/CVE-1999-0843](https://github.com/Live-Hack-CVE/CVE-1999-0843) + +### CVE-1999-0845 (2000-02-04) + + +Buffer overflow in SCO su program allows local users to gain root access via a long username. + + +- [Live-Hack-CVE/CVE-1999-0845](https://github.com/Live-Hack-CVE/CVE-1999-0845) + +### CVE-1999-0846 (2000-02-04) + + +Denial of service in MDaemon 2.7 via a large number of connection attempts. + + +- [Live-Hack-CVE/CVE-1999-0846](https://github.com/Live-Hack-CVE/CVE-1999-0846) + +### CVE-1999-0847 (2000-01-18) + + +Buffer overflow in free internet chess server (FICS) program, xboard. + + +- [Live-Hack-CVE/CVE-1999-0847](https://github.com/Live-Hack-CVE/CVE-1999-0847) + +### CVE-1999-0856 (2000-06-02) + + +login in Slackware 7.0 allows remote attackers to identify valid users on the system by reporting an encryption error when an account is locked or does not exist. + + +- [Live-Hack-CVE/CVE-1999-0856](https://github.com/Live-Hack-CVE/CVE-1999-0856) + +### CVE-1999-0862 (2000-02-04) + + +Insecure directory permissions in RPM distribution for PostgreSQL allows local users to gain privileges by reading a plaintext password file. + + +- [Live-Hack-CVE/CVE-1999-0862](https://github.com/Live-Hack-CVE/CVE-1999-0862) + +### CVE-1999-0863 (2000-02-04) + + +Buffer overflow in FreeBSD seyon via HOME environmental variable, -emulator argument, -modems argument, or the GUI. + + +- [Live-Hack-CVE/CVE-1999-0863](https://github.com/Live-Hack-CVE/CVE-1999-0863) + +### CVE-1999-0868 (2000-01-04) + + +ucbmail allows remote attackers to execute commands via shell metacharacters that are passed to it from INN. + + +- [Live-Hack-CVE/CVE-1999-0868](https://github.com/Live-Hack-CVE/CVE-1999-0868) + +### CVE-1999-0879 (2000-01-04) + + +Buffer overflow in WU-FTPD and related FTP servers allows remote attackers to gain root privileges via macro variables in a message file. + + +- [Live-Hack-CVE/CVE-1999-0879](https://github.com/Live-Hack-CVE/CVE-1999-0879) + +### CVE-1999-0880 (2000-01-04) + + +Denial of service in WU-FTPD via the SITE NEWER command, which does not free memory properly. + + +- [Live-Hack-CVE/CVE-1999-0880](https://github.com/Live-Hack-CVE/CVE-1999-0880) + +### CVE-1999-0882 (2000-02-04) + + +Falcon web server allows remote attackers to determine the absolute path of the web root via long file names. + + +- [Live-Hack-CVE/CVE-1999-0882](https://github.com/Live-Hack-CVE/CVE-1999-0882) + +### CVE-1999-0892 (2000-01-04) + + +Buffer overflow in Netscape Communicator before 4.7 via a dynamic font whose length field is less than the size of the font. + + +- [Live-Hack-CVE/CVE-1999-0892](https://github.com/Live-Hack-CVE/CVE-1999-0892) + +### CVE-1999-0893 (2000-03-22) + + +userOsa in SCO OpenServer allows local users to corrupt files via a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0893](https://github.com/Live-Hack-CVE/CVE-1999-0893) + +### CVE-1999-0894 (2000-01-04) + + +Red Hat Linux screen program does not use Unix98 ptys, allowing local users to write to other terminals. + + +- [Live-Hack-CVE/CVE-1999-0894](https://github.com/Live-Hack-CVE/CVE-1999-0894) + +### CVE-1999-0900 (2000-01-04) + + +Buffer overflow in rpc.yppasswdd allows a local user to gain privileges via MD5 hash generation. + + +- [Live-Hack-CVE/CVE-1999-0900](https://github.com/Live-Hack-CVE/CVE-1999-0900) + +### CVE-1999-0901 (2000-01-04) + + +ypserv allows a local user to modify the GECOS and login shells of other users. + + +- [Live-Hack-CVE/CVE-1999-0901](https://github.com/Live-Hack-CVE/CVE-1999-0901) + +### CVE-1999-0902 (2000-01-04) + + +ypserv allows local administrators to modify password tables. + + +- [Live-Hack-CVE/CVE-1999-0902](https://github.com/Live-Hack-CVE/CVE-1999-0902) + +### CVE-1999-0903 (2000-04-18) + + +genfilt in the AIX Packet Filtering Module does not properly filter traffic to destination ports greater than 32767. + + +- [Live-Hack-CVE/CVE-1999-0903](https://github.com/Live-Hack-CVE/CVE-1999-0903) + +### CVE-1999-0907 (2000-01-04) + + +sccw allows local users to read arbitrary files. + + +- [Live-Hack-CVE/CVE-1999-0907](https://github.com/Live-Hack-CVE/CVE-1999-0907) + +### CVE-1999-0916 (2000-03-22) + + +WebTrends software stores account names and passwords in a file which does not have restricted access permissions. + + +- [Live-Hack-CVE/CVE-1999-0916](https://github.com/Live-Hack-CVE/CVE-1999-0916) + +### CVE-1999-0929 (2000-02-04) + + +Novell NetWare with Novell-HTTP-Server or YAWN web servers allows remote attackers to conduct a denial of service via a large number of HTTP GET requests. + + +- [Live-Hack-CVE/CVE-1999-0929](https://github.com/Live-Hack-CVE/CVE-1999-0929) + +### CVE-1999-0935 (2000-01-04) + + +classifieds.cgi allows remote attackers to execute arbitrary commands by specifying them in a hidden variable in a CGI form. + + +- [Live-Hack-CVE/CVE-1999-0935](https://github.com/Live-Hack-CVE/CVE-1999-0935) + +### CVE-1999-0936 (2000-01-04) + + +BNBSurvey survey.cgi program allows remote attackers to execute commands via shell metacharacters. + + +- [Live-Hack-CVE/CVE-1999-0936](https://github.com/Live-Hack-CVE/CVE-1999-0936) + +### CVE-1999-0937 (2000-01-04) + + +BNBForm allows remote attackers to read arbitrary files via the automessage hidden form variable. + + +- [Live-Hack-CVE/CVE-1999-0937](https://github.com/Live-Hack-CVE/CVE-1999-0937) + +### CVE-1999-0938 (2000-01-04) + + +MBone SDR Package allows remote attackers to execute commands via shell metacharacters in Session Initiation Protocol (SIP) messages. + + +- [Live-Hack-CVE/CVE-1999-0938](https://github.com/Live-Hack-CVE/CVE-1999-0938) + +### CVE-1999-0940 (2000-01-04) + + +Buffer overflow in mutt mail client allows remote attackers to execute commands via malformed MIME messages. + + +- [Live-Hack-CVE/CVE-1999-0940](https://github.com/Live-Hack-CVE/CVE-1999-0940) + +### CVE-1999-0942 (2000-10-13) + + +UnixWare dos7utils allows a local user to gain root privileges by using the STATICMERGE environmental variable to find a script which it executes. + + +- [Live-Hack-CVE/CVE-1999-0942](https://github.com/Live-Hack-CVE/CVE-1999-0942) + +### CVE-1999-0944 (2000-02-04) + + +IBM WebSphere ikeyman tool uses weak encryption to store a password for a key database that is used for SSL connections. + + +- [Live-Hack-CVE/CVE-1999-0944](https://github.com/Live-Hack-CVE/CVE-1999-0944) + +### CVE-1999-0953 (2000-01-04) + + +WWWBoard stores encrypted passwords in a password file that is under the web root and thus accessible by remote attackers. + + +- [Live-Hack-CVE/CVE-1999-0953](https://github.com/Live-Hack-CVE/CVE-1999-0953) + +### CVE-1999-0955 (2000-01-18) + + +Race condition in wu-ftpd and BSDI ftpd allows remote attackers to gain root access via the SITE EXEC command. + + +- [Live-Hack-CVE/CVE-1999-0955](https://github.com/Live-Hack-CVE/CVE-1999-0955) + +### CVE-1999-0956 (2000-01-04) + + +The NeXT NetInfo _writers property allows local users to gain root privileges or conduct a denial of service. + + +- [Live-Hack-CVE/CVE-1999-0956](https://github.com/Live-Hack-CVE/CVE-1999-0956) + +### CVE-1999-0957 (2000-04-25) + + +MajorCool mj_key_cache program allows local users to modify files via a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0957](https://github.com/Live-Hack-CVE/CVE-1999-0957) + +### CVE-1999-0965 (2000-01-04) + + +Race condition in xterm allows local users to modify arbitrary files via the logging option. + + +- [Live-Hack-CVE/CVE-1999-0965](https://github.com/Live-Hack-CVE/CVE-1999-0965) + +### CVE-1999-0966 (2000-03-22) + + +Buffer overflow in Solaris getopt in libc allows local users to gain root privileges via a long argv[0]. + + +- [Live-Hack-CVE/CVE-1999-0966](https://github.com/Live-Hack-CVE/CVE-1999-0966) + +### CVE-1999-0967 (2000-01-04) + + +Buffer overflow in the HTML library used by Internet Explorer, Outlook Express, and Windows Explorer via the res: local resource protocol. + + +- [Live-Hack-CVE/CVE-1999-0967](https://github.com/Live-Hack-CVE/CVE-1999-0967) + +### CVE-1999-0982 (2000-01-04) + + +The Sun Web-Based Enterprise Management (WBEM) installation script stores a password in plaintext in a world readable file. + + +- [Live-Hack-CVE/CVE-1999-0982](https://github.com/Live-Hack-CVE/CVE-1999-0982) + +### CVE-1999-0983 (2000-02-04) + + +Whois Internic Lookup program whois.cgi allows remote attackers to execute commands via shell metacharacters in the domain entry. + + +- [Live-Hack-CVE/CVE-1999-0983](https://github.com/Live-Hack-CVE/CVE-1999-0983) + +### CVE-1999-0984 (2000-02-04) + + +Matt's Whois program whois.cgi allows remote attackers to execute commands via shell metacharacters in the domain entry. + + +- [Live-Hack-CVE/CVE-1999-0984](https://github.com/Live-Hack-CVE/CVE-1999-0984) + +### CVE-1999-0985 (2000-02-04) + + +CC Whois program whois.cgi allows remote attackers to execute commands via shell metacharacters in the domain entry. + + +- [Live-Hack-CVE/CVE-1999-0985](https://github.com/Live-Hack-CVE/CVE-1999-0985) + +### CVE-1999-0988 (2000-02-04) + + +UnixWare pkgtrans allows local users to read arbitrary files via a symlink attack. + + +- [Live-Hack-CVE/CVE-1999-0988](https://github.com/Live-Hack-CVE/CVE-1999-0988) + +### CVE-1999-0990 (2000-02-04) + + +Error messages generated by gdm with the VerboseAuth setting allows an attacker to identify valid users on a system. + + +- [Live-Hack-CVE/CVE-1999-0990](https://github.com/Live-Hack-CVE/CVE-1999-0990) + +### CVE-1999-0993 (2000-02-04) + + +Modifications to ACLs (Access Control Lists) in Microsoft Exchange 5.5 do not take effect until the directory store cache is refreshed. + + +- [Live-Hack-CVE/CVE-1999-0993](https://github.com/Live-Hack-CVE/CVE-1999-0993) + +### CVE-1999-0998 (2000-03-22) + + +Cisco Cache Engine allows an attacker to replace content in the cache. + + +- [Live-Hack-CVE/CVE-1999-0998](https://github.com/Live-Hack-CVE/CVE-1999-0998) + +### CVE-1999-1000 (2000-03-22) + + +The web administration interface for Cisco Cache Engine allows remote attackers to view performance statistics. + + +- [Live-Hack-CVE/CVE-1999-1000](https://github.com/Live-Hack-CVE/CVE-1999-1000) + +### CVE-1999-1001 (2000-01-18) + + +Cisco Cache Engine allows a remote attacker to gain access via a null username and password. + + +- [Live-Hack-CVE/CVE-1999-1001](https://github.com/Live-Hack-CVE/CVE-1999-1001) + +### CVE-1999-1003 (2000-02-04) + + +War FTP Daemon 1.70 allows remote attackers to cause a denial of service by flooding it with connections. + + +- [Live-Hack-CVE/CVE-1999-1003](https://github.com/Live-Hack-CVE/CVE-1999-1003) + +### CVE-1999-1009 (2000-02-04) + + +The Disney Go Express Search allows remote attackers to access and modify search information for users by connecting to an HTTP server on the user's system. + + +- [Live-Hack-CVE/CVE-1999-1009](https://github.com/Live-Hack-CVE/CVE-1999-1009) ### CVE-1999-1053 (2001-09-12)