From df8b6dc1a3e001f86013bd1c1bbdc01bb505fd71 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 30 Jul 2020 06:07:00 +0900 Subject: [PATCH] Auto Update 2020/07/30 06:07:00 --- 2014/CVE-2014-4210.json | 8 +- 2016/CVE-2016-0638.json | 8 +- 2017/CVE-2017-3248.json | 8 +- 2018/CVE-2018-0101.json | 23 - 2018/CVE-2018-0296.json | 23 - 2018/CVE-2018-0802.json | 94 -- 2018/CVE-2018-0824.json | 25 - 2018/CVE-2018-0833.json | 25 - 2018/CVE-2018-0886.json | 25 - 2018/CVE-2018-0952.json | 25 - 2018/CVE-2018-1000001.json | 25 - 2018/CVE-2018-1000006.json | 25 - 2018/CVE-2018-1000117.json | 25 - 2018/CVE-2018-1000199.json | 25 - 2018/CVE-2018-1000529.json | 25 - 2018/CVE-2018-1010.json | 25 - 2018/CVE-2018-1026.json | 25 - 2018/CVE-2018-10299.json | 25 - 2018/CVE-2018-10467.json | 25 - 2018/CVE-2018-10546.json | 25 - 2018/CVE-2018-1056.json | 25 - 2018/CVE-2018-10561.json | 25 - 2018/CVE-2018-10562.json | 117 -- 2018/CVE-2018-10583.json | 25 - 2018/CVE-2018-10715.json | 25 - 2018/CVE-2018-10732.json | 25 - 2018/CVE-2018-10821.json | 25 - 2018/CVE-2018-1111.json | 48 - 2018/CVE-2018-11235.json | 138 -- 2018/CVE-2018-11236.json | 25 - 2018/CVE-2018-11311.json | 25 - 2018/CVE-2018-11450.json | 25 - 2018/CVE-2018-11510.json | 25 - 2018/CVE-2018-11517.json | 25 - 2018/CVE-2018-11631.json | 25 - 2018/CVE-2018-11776.json | 207 --- 2018/CVE-2018-12031.json | 25 - 2018/CVE-2018-12463.json | 25 - 2018/CVE-2018-12597.json | 25 - 2018/CVE-2018-12598.json | 25 - 2018/CVE-2018-1270.json | 46 - 2018/CVE-2018-1273.json | 46 - 2018/CVE-2018-12895.json | 25 - 2018/CVE-2018-12914.json | 25 - 2018/CVE-2018-1304.json | 48 - 2018/CVE-2018-1305.json | 25 - 2018/CVE-2018-1327.json | 25 - 2018/CVE-2018-13784.json | 25 - 2018/CVE-2018-14.json | 25 - 2018/CVE-2018-14083.json | 25 - 2018/CVE-2018-15473.json | 8 +- 2018/CVE-2018-15499.json | 25 - 2018/CVE-2018-15727.json | 25 - 2018/CVE-2018-15912.json | 25 - 2018/CVE-2018-2380.json | 25 - 2018/CVE-2018-2628.json | 353 +---- 2018/CVE-2018-2636.json | 23 - 2018/CVE-2018-2844.json | 25 - 2018/CVE-2018-2879.json | 23 - 2018/CVE-2018-2893.json | 92 -- 2018/CVE-2018-2894.json | 46 - 2018/CVE-2018-3608.json | 25 - 2018/CVE-2018-3639.json | 46 - 2018/CVE-2018-3810.json | 23 - 2018/CVE-2018-4087.json | 46 - 2018/CVE-2018-4110.json | 25 - 2018/CVE-2018-4121.json | 46 - 2018/CVE-2018-4150.json | 71 - 2018/CVE-2018-4185.json | 25 - 2018/CVE-2018-4233.json | 25 - 2018/CVE-2018-4241.json | 25 - 2018/CVE-2018-4243.json | 25 - 2018/CVE-2018-4248.json | 25 - 2018/CVE-2018-4331.json | 25 - 2018/CVE-2018-4343.json | 25 - 2018/CVE-2018-4878.json | 184 --- 2018/CVE-2018-4901.json | 25 - 2018/CVE-2018-5234.json | 25 - 2018/CVE-2018-5711.json | 48 - 2018/CVE-2018-5740.json | 25 - 2018/CVE-2018-5951.json | 25 - 2018/CVE-2018-6242.json | 46 - 2018/CVE-2018-6376.json | 25 - 2018/CVE-2018-6389.json | 322 ---- 2018/CVE-2018-6396.json | 25 - 2018/CVE-2018-6407.json | 25 - 2018/CVE-2018-6479.json | 25 - 2018/CVE-2018-6518.json | 25 - 2018/CVE-2018-6546.json | 48 - 2018/CVE-2018-6574.json | 115 -- 2018/CVE-2018-6643.json | 25 - 2018/CVE-2018-6789.json | 23 - 2018/CVE-2018-6791.json | 25 - 2018/CVE-2018-6890.json | 25 - 2018/CVE-2018-6892.json | 46 - 2018/CVE-2018-6905.json | 25 - 2018/CVE-2018-7171.json | 25 - 2018/CVE-2018-7197.json | 25 - 2018/CVE-2018-7211.json | 25 - 2018/CVE-2018-7249.json | 25 - 2018/CVE-2018-7250.json | 25 - 2018/CVE-2018-7600.json | 368 ----- 2018/CVE-2018-7602.json | 46 - 2018/CVE-2018-7747.json | 25 - 2018/CVE-2018-8060.json | 25 - 2018/CVE-2018-8078.json | 25 - 2018/CVE-2018-8090.json | 25 - 2018/CVE-2018-8108.json | 25 - 2018/CVE-2018-8120.json | 161 -- 2018/CVE-2018-8172.json | 25 - 2018/CVE-2018-8174.json | 115 -- 2018/CVE-2018-8208.json | 25 - 2018/CVE-2018-8214.json | 25 - 2018/CVE-2018-8414.json | 25 - 2018/CVE-2018-8733.json | 25 - 2018/CVE-2018-8820.json | 25 - 2018/CVE-2018-8897.json | 94 -- 2018/CVE-2018-8941.json | 25 - 2018/CVE-2018-8970.json | 25 - 2018/CVE-2018-9059.json | 25 - 2018/CVE-2018-9160.json | 25 - 2018/CVE-2018-9948.json | 23 - 2018/CVE-2018-9958.json | 25 - 2018/CVE-2018-9995.json | 92 -- 2019/CVE-2019-0192.json | 48 - 2019/CVE-2019-0193.json | 69 - 2019/CVE-2019-0211.json | 25 - 2019/CVE-2019-0227.json | 25 - 2019/CVE-2019-0232.json | 94 -- 2019/CVE-2019-0539.json | 25 - 2019/CVE-2019-0604.json | 117 -- 2019/CVE-2019-0678.json | 25 - 2019/CVE-2019-0708.json | 2415 ----------------------------- 2019/CVE-2019-0709.json | 48 - 2019/CVE-2019-0768.json | 25 - 2019/CVE-2019-0785.json | 25 - 2019/CVE-2019-0803.json | 25 - 2019/CVE-2019-0808.json | 69 - 2019/CVE-2019-0841.json | 71 - 2019/CVE-2019-0888.json | 25 - 2019/CVE-2019-0986.json | 25 - 2019/CVE-2019-10008.json | 25 - 2019/CVE-2019-1002101.json | 25 - 2019/CVE-2019-1003000.json | 69 - 2019/CVE-2019-10086.json | 25 - 2019/CVE-2019-1010298.json | 25 - 2019/CVE-2019-10149.json | 207 --- 2019/CVE-2019-10207.json | 25 - 2019/CVE-2019-10392.json | 48 - 2019/CVE-2019-1040.json | 46 - 2019/CVE-2019-10475.json | 25 - 2019/CVE-2019-1064.json | 71 - 2019/CVE-2019-10678.json | 25 - 2019/CVE-2019-10685.json | 25 - 2019/CVE-2019-1069.json | 25 - 2019/CVE-2019-10708.json | 25 - 2019/CVE-2019-10758.json | 23 - 2019/CVE-2019-10869.json | 25 - 2019/CVE-2019-10915.json | 25 - 2019/CVE-2019-1096.json | 25 - 2019/CVE-2019-11043.json | 345 ----- 2019/CVE-2019-11061.json | 25 - 2019/CVE-2019-11076.json | 25 - 2019/CVE-2019-11157.json | 25 - 2019/CVE-2019-11223.json | 25 - 2019/CVE-2019-1132.json | 48 - 2019/CVE-2019-11358.json | 23 - 2019/CVE-2019-11477.json | 25 - 2019/CVE-2019-11510.json | 115 -- 2019/CVE-2019-11523.json | 25 - 2019/CVE-2019-11539.json | 25 - 2019/CVE-2019-11580.json | 23 - 2019/CVE-2019-11581.json | 48 - 2019/CVE-2019-11707.json | 23 - 2019/CVE-2019-11730.json | 25 - 2019/CVE-2019-1181.json | 25 - 2019/CVE-2019-11881.json | 25 - 2019/CVE-2019-11931.json | 48 - 2019/CVE-2019-11932.json | 230 --- 2019/CVE-2019-12169.json | 25 - 2019/CVE-2019-12170.json | 25 - 2019/CVE-2019-12181.json | 25 - 2019/CVE-2019-12185.json | 25 - 2019/CVE-2019-12189.json | 48 - 2019/CVE-2019-12190.json | 25 - 2019/CVE-2019-12252.json | 25 - 2019/CVE-2019-12255.json | 25 - 2019/CVE-2019-12272.json | 48 - 2019/CVE-2019-12314.json | 25 - 2019/CVE-2019-12384.json | 23 - 2019/CVE-2019-12409.json | 25 - 2019/CVE-2019-12453.json | 25 - 2019/CVE-2019-12460.json | 25 - 2019/CVE-2019-12475.json | 25 - 2019/CVE-2019-1253.json | 94 -- 2019/CVE-2019-12538.json | 25 - 2019/CVE-2019-12541.json | 25 - 2019/CVE-2019-12542.json | 25 - 2019/CVE-2019-12543.json | 25 - 2019/CVE-2019-12562.json | 25 - 2019/CVE-2019-12586.json | 25 - 2019/CVE-2019-12594.json | 25 - 2019/CVE-2019-12735.json | 48 - 2019/CVE-2019-12750.json | 25 - 2019/CVE-2019-12796.json | 25 - 2019/CVE-2019-12815.json | 25 - 2019/CVE-2019-12840.json | 48 - 2019/CVE-2019-12889.json | 25 - 2019/CVE-2019-12890.json | 25 - 2019/CVE-2019-12949.json | 25 - 2019/CVE-2019-12999.json | 25 - 2019/CVE-2019-13000.json | 25 - 2019/CVE-2019-13024.json | 48 - 2019/CVE-2019-13025.json | 25 - 2019/CVE-2019-13027.json | 25 - 2019/CVE-2019-13051.json | 25 - 2019/CVE-2019-13063.json | 25 - 2019/CVE-2019-13101.json | 25 - 2019/CVE-2019-13115.json | 25 - 2019/CVE-2019-13143.json | 25 - 2019/CVE-2019-1315.json | 25 - 2019/CVE-2019-13272.json | 115 -- 2019/CVE-2019-13361.json | 25 - 2019/CVE-2019-13403.json | 25 - 2019/CVE-2019-13404.json | 25 - 2019/CVE-2019-13496.json | 25 - 2019/CVE-2019-13497.json | 25 - 2019/CVE-2019-13498.json | 25 - 2019/CVE-2019-13504.json | 25 - 2019/CVE-2019-13574.json | 25 - 2019/CVE-2019-1367.json | 25 - 2019/CVE-2019-13720.json | 23 - 2019/CVE-2019-1385.json | 25 - 2019/CVE-2019-1388.json | 46 - 2019/CVE-2019-1402.json | 25 - 2019/CVE-2019-1405.json | 25 - 2019/CVE-2019-14205.json | 25 - 2019/CVE-2019-1422.json | 25 - 2019/CVE-2019-14220.json | 25 - 2019/CVE-2019-14287.json | 207 --- 2019/CVE-2019-14319.json | 25 - 2019/CVE-2019-14339.json | 25 - 2019/CVE-2019-14439.json | 25 - 2019/CVE-2019-14529.json | 25 - 2019/CVE-2019-14530.json | 25 - 2019/CVE-2019-14537.json | 25 - 2019/CVE-2019-14540.json | 25 - 2019/CVE-2019-14745.json | 25 - 2019/CVE-2019-14751.json | 25 - 2019/CVE-2019-1476.json | 25 - 2019/CVE-2019-14830.json | 25 - 2019/CVE-2019-14912.json | 25 - 2019/CVE-2019-15029.json | 25 - 2019/CVE-2019-15053.json | 25 - 2019/CVE-2019-15107.json | 230 --- 2019/CVE-2019-15120.json | 25 - 2019/CVE-2019-15224.json | 25 - 2019/CVE-2019-15233.json | 25 - 2019/CVE-2019-15511.json | 25 - 2019/CVE-2019-15642.json | 25 - 2019/CVE-2019-1579.json | 25 - 2019/CVE-2019-15802.json | 25 - 2019/CVE-2019-15846.json | 25 - 2019/CVE-2019-15858.json | 25 - 2019/CVE-2019-15972.json | 25 - 2019/CVE-2019-16097.json | 140 -- 2019/CVE-2019-16098.json | 25 - 2019/CVE-2019-16278.json | 161 -- 2019/CVE-2019-16279.json | 25 - 2019/CVE-2019-1652.json | 25 - 2019/CVE-2019-1653.json | 48 - 2019/CVE-2019-16662.json | 25 - 2019/CVE-2019-16663.json | 25 - 2019/CVE-2019-16692.json | 25 - 2019/CVE-2019-16759.json | 115 -- 2019/CVE-2019-16889.json | 25 - 2019/CVE-2019-16920.json | 25 - 2019/CVE-2019-16941.json | 25 - 2019/CVE-2019-17080.json | 25 - 2019/CVE-2019-17124.json | 25 - 2019/CVE-2019-17234.json | 25 - 2019/CVE-2019-17240.json | 4 +- 2019/CVE-2019-17424.json | 25 - 2019/CVE-2019-17495.json | 25 - 2019/CVE-2019-17558.json | 8 +- 2019/CVE-2019-17571.json | 25 - 2019/CVE-2019-17596.json | 25 - 2019/CVE-2019-17633.json | 25 - 2019/CVE-2019-1821.json | 25 - 2019/CVE-2019-18873.json | 25 - 2019/CVE-2019-18885.json | 25 - 2019/CVE-2019-19012.json | 48 - 2019/CVE-2019-19033.json | 25 - 2019/CVE-2019-19203.json | 48 - 2019/CVE-2019-19204.json | 48 - 2019/CVE-2019-19231.json | 25 - 2019/CVE-2019-19268.json | 25 - 2019/CVE-2019-19315.json | 25 - 2019/CVE-2019-19576.json | 25 - 2019/CVE-2019-19633.json | 25 - 2019/CVE-2019-19634.json | 25 - 2019/CVE-2019-19651.json | 25 - 2019/CVE-2019-19652.json | 25 - 2019/CVE-2019-19658.json | 25 - 2019/CVE-2019-19732.json | 25 - 2019/CVE-2019-19733.json | 25 - 2019/CVE-2019-19734.json | 25 - 2019/CVE-2019-19735.json | 25 - 2019/CVE-2019-19738.json | 25 - 2019/CVE-2019-19844.json | 23 - 2019/CVE-2019-1987.json | 25 - 2019/CVE-2019-2107.json | 48 - 2019/CVE-2019-2215.json | 69 - 2019/CVE-2019-2525.json | 48 - 2019/CVE-2019-2615.json | 25 - 2019/CVE-2019-2618.json | 131 +- 2019/CVE-2019-2725.json | 391 ----- 2019/CVE-2019-2888.json | 48 - 2019/CVE-2019-2890.json | 117 -- 2019/CVE-2019-3394.json | 25 - 2019/CVE-2019-3396.json | 299 ---- 2019/CVE-2019-3398.json | 25 - 2019/CVE-2019-3462.json | 48 - 2019/CVE-2019-3719.json | 25 - 2019/CVE-2019-3778.json | 25 - 2019/CVE-2019-3799.json | 25 - 2019/CVE-2019-3847.json | 25 - 2019/CVE-2019-3929.json | 25 - 2019/CVE-2019-48814.json | 25 - 2019/CVE-2019-5010.json | 25 - 2019/CVE-2019-5418.json | 161 -- 2019/CVE-2019-5420.json | 48 - 2019/CVE-2019-5475.json | 23 - 2019/CVE-2019-5489.json | 25 - 2019/CVE-2019-5624.json | 25 - 2019/CVE-2019-5700.json | 25 - 2019/CVE-2019-5736.json | 368 ----- 2019/CVE-2019-5737.json | 25 - 2019/CVE-2019-5786.json | 25 - 2019/CVE-2019-5825.json | 25 - 2019/CVE-2019-5893.json | 25 - 2019/CVE-2019-6203.json | 25 - 2019/CVE-2019-6207.json | 46 - 2019/CVE-2019-6225.json | 71 - 2019/CVE-2019-6249.json | 25 - 2019/CVE-2019-6263.json | 25 - 2019/CVE-2019-6329.json | 25 - 2019/CVE-2019-6340.json | 138 -- 2019/CVE-2019-6440.json | 25 - 2019/CVE-2019-6446.json | 25 - 2019/CVE-2019-6447.json | 23 - 2019/CVE-2019-6453.json | 48 - 2019/CVE-2019-6467.json | 25 - 2019/CVE-2019-6487.json | 25 - 2019/CVE-2019-6690.json | 48 - 2019/CVE-2019-6715.json | 25 - 2019/CVE-2019-7216.json | 25 - 2019/CVE-2019-7219.json | 25 - 2019/CVE-2019-7238.json | 69 - 2019/CVE-2019-7304.json | 48 - 2019/CVE-2019-7609.json | 92 -- 2019/CVE-2019-7610.json | 25 - 2019/CVE-2019-7642.json | 25 - 2019/CVE-2019-7839.json | 25 - 2019/CVE-2019-8389.json | 25 - 2019/CVE-2019-8451.json | 94 -- 2019/CVE-2019-8513.json | 25 - 2019/CVE-2019-8540.json | 25 - 2019/CVE-2019-8565.json | 25 - 2019/CVE-2019-8627.json | 25 - 2019/CVE-2019-8781.json | 48 - 2019/CVE-2019-8942.json | 48 - 2019/CVE-2019-8956.json | 25 - 2019/CVE-2019-8978.json | 25 - 2019/CVE-2019-9153.json | 25 - 2019/CVE-2019-9184.json | 25 - 2019/CVE-2019-9194.json | 25 - 2019/CVE-2019-9202.json | 25 - 2019/CVE-2019-9580.json | 25 - 2019/CVE-2019-9596.json | 25 - 2019/CVE-2019-9599.json | 25 - 2019/CVE-2019-9621.json | 25 - 2019/CVE-2019-9653.json | 25 - 2019/CVE-2019-9670.json | 48 - 2019/CVE-2019-9673.json | 25 - 2019/CVE-2019-9729.json | 25 - 2019/CVE-2019-9730.json | 25 - 2019/CVE-2019-9745.json | 25 - 2019/CVE-2019-9787.json | 46 - 2019/CVE-2019-9810.json | 48 - 2019/CVE-2019-9896.json | 25 - 2019/CVE-2019-9978.json | 94 -- 2020/CVE-2020-0796.json | 20 +- 2020/CVE-2020-10713.json | 25 + 2020/CVE-2020-11651.json | 8 +- 2020/CVE-2020-1313.json | 25 + 2020/CVE-2020-1362.json | 8 +- 2020/CVE-2020-1938.json | 16 +- 2020/CVE-2020-2551.json | 8 +- 2020/CVE-2020-3452.json | 23 + 2020/CVE-2020-5902.json | 8 +- 2020/CVE-2020-6287.json | 4 +- 2020/CVE-2020-8559.json | 12 +- 2020/CVE-2020-9495.json | 25 + 2020/CVE-2020-9934.json | 8 +- README.md | 3014 +----------------------------------- 406 files changed, 198 insertions(+), 22030 deletions(-) delete mode 100644 2018/CVE-2018-0802.json delete mode 100644 2018/CVE-2018-0824.json delete mode 100644 2018/CVE-2018-0833.json delete mode 100644 2018/CVE-2018-0886.json delete mode 100644 2018/CVE-2018-0952.json delete mode 100644 2018/CVE-2018-1000001.json delete mode 100644 2018/CVE-2018-1000006.json delete mode 100644 2018/CVE-2018-1000117.json delete mode 100644 2018/CVE-2018-1000199.json delete mode 100644 2018/CVE-2018-1000529.json delete mode 100644 2018/CVE-2018-1010.json delete mode 100644 2018/CVE-2018-1026.json delete mode 100644 2018/CVE-2018-10299.json delete mode 100644 2018/CVE-2018-10467.json delete mode 100644 2018/CVE-2018-10546.json delete mode 100644 2018/CVE-2018-1056.json delete mode 100644 2018/CVE-2018-10561.json delete mode 100644 2018/CVE-2018-10562.json delete mode 100644 2018/CVE-2018-10583.json delete mode 100644 2018/CVE-2018-10715.json delete mode 100644 2018/CVE-2018-10732.json delete mode 100644 2018/CVE-2018-10821.json delete mode 100644 2018/CVE-2018-1111.json delete mode 100644 2018/CVE-2018-11236.json delete mode 100644 2018/CVE-2018-11311.json delete mode 100644 2018/CVE-2018-11450.json delete mode 100644 2018/CVE-2018-11510.json delete mode 100644 2018/CVE-2018-11517.json delete mode 100644 2018/CVE-2018-11631.json delete mode 100644 2018/CVE-2018-12031.json delete mode 100644 2018/CVE-2018-12463.json delete mode 100644 2018/CVE-2018-12597.json delete mode 100644 2018/CVE-2018-12598.json delete mode 100644 2018/CVE-2018-12895.json delete mode 100644 2018/CVE-2018-12914.json delete mode 100644 2018/CVE-2018-1304.json delete mode 100644 2018/CVE-2018-1305.json delete mode 100644 2018/CVE-2018-1327.json delete mode 100644 2018/CVE-2018-13784.json delete mode 100644 2018/CVE-2018-14.json delete mode 100644 2018/CVE-2018-14083.json delete mode 100644 2018/CVE-2018-15499.json delete mode 100644 2018/CVE-2018-15727.json delete mode 100644 2018/CVE-2018-15912.json delete mode 100644 2018/CVE-2018-2380.json delete mode 100644 2018/CVE-2018-2844.json delete mode 100644 2018/CVE-2018-3608.json delete mode 100644 2018/CVE-2018-4110.json delete mode 100644 2018/CVE-2018-4150.json delete mode 100644 2018/CVE-2018-4185.json delete mode 100644 2018/CVE-2018-4233.json delete mode 100644 2018/CVE-2018-4241.json delete mode 100644 2018/CVE-2018-4243.json delete mode 100644 2018/CVE-2018-4248.json delete mode 100644 2018/CVE-2018-4331.json delete mode 100644 2018/CVE-2018-4343.json delete mode 100644 2018/CVE-2018-4901.json delete mode 100644 2018/CVE-2018-5234.json delete mode 100644 2018/CVE-2018-5711.json delete mode 100644 2018/CVE-2018-5740.json delete mode 100644 2018/CVE-2018-5951.json delete mode 100644 2018/CVE-2018-6376.json delete mode 100644 2018/CVE-2018-6396.json delete mode 100644 2018/CVE-2018-6407.json delete mode 100644 2018/CVE-2018-6479.json delete mode 100644 2018/CVE-2018-6518.json delete mode 100644 2018/CVE-2018-6546.json delete mode 100644 2018/CVE-2018-6643.json delete mode 100644 2018/CVE-2018-6791.json delete mode 100644 2018/CVE-2018-6890.json delete mode 100644 2018/CVE-2018-6905.json delete mode 100644 2018/CVE-2018-7171.json delete mode 100644 2018/CVE-2018-7197.json delete mode 100644 2018/CVE-2018-7211.json delete mode 100644 2018/CVE-2018-7249.json delete mode 100644 2018/CVE-2018-7250.json delete mode 100644 2018/CVE-2018-7747.json delete mode 100644 2018/CVE-2018-8060.json delete mode 100644 2018/CVE-2018-8078.json delete mode 100644 2018/CVE-2018-8090.json delete mode 100644 2018/CVE-2018-8108.json delete mode 100644 2018/CVE-2018-8172.json delete mode 100644 2018/CVE-2018-8208.json delete mode 100644 2018/CVE-2018-8214.json delete mode 100644 2018/CVE-2018-8414.json delete mode 100644 2018/CVE-2018-8733.json delete mode 100644 2018/CVE-2018-8820.json delete mode 100644 2018/CVE-2018-8897.json delete mode 100644 2018/CVE-2018-8941.json delete mode 100644 2018/CVE-2018-8970.json delete mode 100644 2018/CVE-2018-9059.json delete mode 100644 2018/CVE-2018-9160.json delete mode 100644 2018/CVE-2018-9958.json delete mode 100644 2019/CVE-2019-0192.json delete mode 100644 2019/CVE-2019-0211.json delete mode 100644 2019/CVE-2019-0227.json delete mode 100644 2019/CVE-2019-0232.json delete mode 100644 2019/CVE-2019-0539.json delete mode 100644 2019/CVE-2019-0604.json delete mode 100644 2019/CVE-2019-0678.json delete mode 100644 2019/CVE-2019-0709.json delete mode 100644 2019/CVE-2019-0768.json delete mode 100644 2019/CVE-2019-0785.json delete mode 100644 2019/CVE-2019-0803.json delete mode 100644 2019/CVE-2019-0841.json delete mode 100644 2019/CVE-2019-0888.json delete mode 100644 2019/CVE-2019-0986.json delete mode 100644 2019/CVE-2019-10008.json delete mode 100644 2019/CVE-2019-1002101.json delete mode 100644 2019/CVE-2019-10086.json delete mode 100644 2019/CVE-2019-1010298.json delete mode 100644 2019/CVE-2019-10207.json delete mode 100644 2019/CVE-2019-10392.json delete mode 100644 2019/CVE-2019-10475.json delete mode 100644 2019/CVE-2019-1064.json delete mode 100644 2019/CVE-2019-10678.json delete mode 100644 2019/CVE-2019-10685.json delete mode 100644 2019/CVE-2019-1069.json delete mode 100644 2019/CVE-2019-10708.json delete mode 100644 2019/CVE-2019-10869.json delete mode 100644 2019/CVE-2019-10915.json delete mode 100644 2019/CVE-2019-1096.json delete mode 100644 2019/CVE-2019-11061.json delete mode 100644 2019/CVE-2019-11076.json delete mode 100644 2019/CVE-2019-11157.json delete mode 100644 2019/CVE-2019-11223.json delete mode 100644 2019/CVE-2019-1132.json delete mode 100644 2019/CVE-2019-11477.json delete mode 100644 2019/CVE-2019-11523.json delete mode 100644 2019/CVE-2019-11539.json delete mode 100644 2019/CVE-2019-11581.json delete mode 100644 2019/CVE-2019-11730.json delete mode 100644 2019/CVE-2019-1181.json delete mode 100644 2019/CVE-2019-11881.json delete mode 100644 2019/CVE-2019-11931.json delete mode 100644 2019/CVE-2019-12169.json delete mode 100644 2019/CVE-2019-12170.json delete mode 100644 2019/CVE-2019-12181.json delete mode 100644 2019/CVE-2019-12185.json delete mode 100644 2019/CVE-2019-12189.json delete mode 100644 2019/CVE-2019-12190.json delete mode 100644 2019/CVE-2019-12252.json delete mode 100644 2019/CVE-2019-12255.json delete mode 100644 2019/CVE-2019-12272.json delete mode 100644 2019/CVE-2019-12314.json delete mode 100644 2019/CVE-2019-12409.json delete mode 100644 2019/CVE-2019-12453.json delete mode 100644 2019/CVE-2019-12460.json delete mode 100644 2019/CVE-2019-12475.json delete mode 100644 2019/CVE-2019-1253.json delete mode 100644 2019/CVE-2019-12538.json delete mode 100644 2019/CVE-2019-12541.json delete mode 100644 2019/CVE-2019-12542.json delete mode 100644 2019/CVE-2019-12543.json delete mode 100644 2019/CVE-2019-12562.json delete mode 100644 2019/CVE-2019-12586.json delete mode 100644 2019/CVE-2019-12594.json delete mode 100644 2019/CVE-2019-12735.json delete mode 100644 2019/CVE-2019-12750.json delete mode 100644 2019/CVE-2019-12796.json delete mode 100644 2019/CVE-2019-12815.json delete mode 100644 2019/CVE-2019-12840.json delete mode 100644 2019/CVE-2019-12889.json delete mode 100644 2019/CVE-2019-12890.json delete mode 100644 2019/CVE-2019-12949.json delete mode 100644 2019/CVE-2019-12999.json delete mode 100644 2019/CVE-2019-13000.json delete mode 100644 2019/CVE-2019-13024.json delete mode 100644 2019/CVE-2019-13025.json delete mode 100644 2019/CVE-2019-13027.json delete mode 100644 2019/CVE-2019-13051.json delete mode 100644 2019/CVE-2019-13063.json delete mode 100644 2019/CVE-2019-13101.json delete mode 100644 2019/CVE-2019-13115.json delete mode 100644 2019/CVE-2019-13143.json delete mode 100644 2019/CVE-2019-1315.json delete mode 100644 2019/CVE-2019-13361.json delete mode 100644 2019/CVE-2019-13403.json delete mode 100644 2019/CVE-2019-13404.json delete mode 100644 2019/CVE-2019-13496.json delete mode 100644 2019/CVE-2019-13497.json delete mode 100644 2019/CVE-2019-13498.json delete mode 100644 2019/CVE-2019-13504.json delete mode 100644 2019/CVE-2019-13574.json delete mode 100644 2019/CVE-2019-1367.json delete mode 100644 2019/CVE-2019-1385.json delete mode 100644 2019/CVE-2019-1402.json delete mode 100644 2019/CVE-2019-1405.json delete mode 100644 2019/CVE-2019-14205.json delete mode 100644 2019/CVE-2019-1422.json delete mode 100644 2019/CVE-2019-14220.json delete mode 100644 2019/CVE-2019-14319.json delete mode 100644 2019/CVE-2019-14339.json delete mode 100644 2019/CVE-2019-14439.json delete mode 100644 2019/CVE-2019-14529.json delete mode 100644 2019/CVE-2019-14530.json delete mode 100644 2019/CVE-2019-14537.json delete mode 100644 2019/CVE-2019-14540.json delete mode 100644 2019/CVE-2019-14745.json delete mode 100644 2019/CVE-2019-14751.json delete mode 100644 2019/CVE-2019-1476.json delete mode 100644 2019/CVE-2019-14830.json delete mode 100644 2019/CVE-2019-14912.json delete mode 100644 2019/CVE-2019-15029.json delete mode 100644 2019/CVE-2019-15053.json delete mode 100644 2019/CVE-2019-15120.json delete mode 100644 2019/CVE-2019-15224.json delete mode 100644 2019/CVE-2019-15233.json delete mode 100644 2019/CVE-2019-15511.json delete mode 100644 2019/CVE-2019-15642.json delete mode 100644 2019/CVE-2019-1579.json delete mode 100644 2019/CVE-2019-15802.json delete mode 100644 2019/CVE-2019-15846.json delete mode 100644 2019/CVE-2019-15858.json delete mode 100644 2019/CVE-2019-15972.json delete mode 100644 2019/CVE-2019-16097.json delete mode 100644 2019/CVE-2019-16098.json delete mode 100644 2019/CVE-2019-16279.json delete mode 100644 2019/CVE-2019-1652.json delete mode 100644 2019/CVE-2019-1653.json delete mode 100644 2019/CVE-2019-16662.json delete mode 100644 2019/CVE-2019-16663.json delete mode 100644 2019/CVE-2019-16692.json delete mode 100644 2019/CVE-2019-16889.json delete mode 100644 2019/CVE-2019-16920.json delete mode 100644 2019/CVE-2019-16941.json delete mode 100644 2019/CVE-2019-17080.json delete mode 100644 2019/CVE-2019-17124.json delete mode 100644 2019/CVE-2019-17234.json delete mode 100644 2019/CVE-2019-17424.json delete mode 100644 2019/CVE-2019-17495.json delete mode 100644 2019/CVE-2019-17571.json delete mode 100644 2019/CVE-2019-17596.json delete mode 100644 2019/CVE-2019-17633.json delete mode 100644 2019/CVE-2019-1821.json delete mode 100644 2019/CVE-2019-18873.json delete mode 100644 2019/CVE-2019-18885.json delete mode 100644 2019/CVE-2019-19012.json delete mode 100644 2019/CVE-2019-19033.json delete mode 100644 2019/CVE-2019-19203.json delete mode 100644 2019/CVE-2019-19204.json delete mode 100644 2019/CVE-2019-19231.json delete mode 100644 2019/CVE-2019-19268.json delete mode 100644 2019/CVE-2019-19315.json delete mode 100644 2019/CVE-2019-19576.json delete mode 100644 2019/CVE-2019-19633.json delete mode 100644 2019/CVE-2019-19634.json delete mode 100644 2019/CVE-2019-19651.json delete mode 100644 2019/CVE-2019-19652.json delete mode 100644 2019/CVE-2019-19658.json delete mode 100644 2019/CVE-2019-19732.json delete mode 100644 2019/CVE-2019-19733.json delete mode 100644 2019/CVE-2019-19734.json delete mode 100644 2019/CVE-2019-19735.json delete mode 100644 2019/CVE-2019-19738.json delete mode 100644 2019/CVE-2019-1987.json delete mode 100644 2019/CVE-2019-2107.json delete mode 100644 2019/CVE-2019-2525.json delete mode 100644 2019/CVE-2019-2615.json delete mode 100644 2019/CVE-2019-2888.json delete mode 100644 2019/CVE-2019-2890.json delete mode 100644 2019/CVE-2019-3394.json delete mode 100644 2019/CVE-2019-3398.json delete mode 100644 2019/CVE-2019-3462.json delete mode 100644 2019/CVE-2019-3719.json delete mode 100644 2019/CVE-2019-3778.json delete mode 100644 2019/CVE-2019-3799.json delete mode 100644 2019/CVE-2019-3847.json delete mode 100644 2019/CVE-2019-3929.json delete mode 100644 2019/CVE-2019-48814.json delete mode 100644 2019/CVE-2019-5010.json delete mode 100644 2019/CVE-2019-5420.json delete mode 100644 2019/CVE-2019-5489.json delete mode 100644 2019/CVE-2019-5624.json delete mode 100644 2019/CVE-2019-5700.json delete mode 100644 2019/CVE-2019-5737.json delete mode 100644 2019/CVE-2019-5786.json delete mode 100644 2019/CVE-2019-5825.json delete mode 100644 2019/CVE-2019-5893.json delete mode 100644 2019/CVE-2019-6203.json delete mode 100644 2019/CVE-2019-6225.json delete mode 100644 2019/CVE-2019-6249.json delete mode 100644 2019/CVE-2019-6263.json delete mode 100644 2019/CVE-2019-6329.json delete mode 100644 2019/CVE-2019-6440.json delete mode 100644 2019/CVE-2019-6446.json delete mode 100644 2019/CVE-2019-6453.json delete mode 100644 2019/CVE-2019-6467.json delete mode 100644 2019/CVE-2019-6487.json delete mode 100644 2019/CVE-2019-6690.json delete mode 100644 2019/CVE-2019-6715.json delete mode 100644 2019/CVE-2019-7216.json delete mode 100644 2019/CVE-2019-7219.json delete mode 100644 2019/CVE-2019-7304.json delete mode 100644 2019/CVE-2019-7610.json delete mode 100644 2019/CVE-2019-7642.json delete mode 100644 2019/CVE-2019-7839.json delete mode 100644 2019/CVE-2019-8389.json delete mode 100644 2019/CVE-2019-8451.json delete mode 100644 2019/CVE-2019-8513.json delete mode 100644 2019/CVE-2019-8540.json delete mode 100644 2019/CVE-2019-8565.json delete mode 100644 2019/CVE-2019-8627.json delete mode 100644 2019/CVE-2019-8781.json delete mode 100644 2019/CVE-2019-8942.json delete mode 100644 2019/CVE-2019-8956.json delete mode 100644 2019/CVE-2019-8978.json delete mode 100644 2019/CVE-2019-9153.json delete mode 100644 2019/CVE-2019-9184.json delete mode 100644 2019/CVE-2019-9194.json delete mode 100644 2019/CVE-2019-9202.json delete mode 100644 2019/CVE-2019-9580.json delete mode 100644 2019/CVE-2019-9596.json delete mode 100644 2019/CVE-2019-9599.json delete mode 100644 2019/CVE-2019-9621.json delete mode 100644 2019/CVE-2019-9653.json delete mode 100644 2019/CVE-2019-9670.json delete mode 100644 2019/CVE-2019-9673.json delete mode 100644 2019/CVE-2019-9729.json delete mode 100644 2019/CVE-2019-9730.json delete mode 100644 2019/CVE-2019-9745.json delete mode 100644 2019/CVE-2019-9810.json delete mode 100644 2019/CVE-2019-9896.json delete mode 100644 2019/CVE-2019-9978.json create mode 100644 2020/CVE-2020-10713.json create mode 100644 2020/CVE-2020-1313.json create mode 100644 2020/CVE-2020-9495.json diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 99b004438e..ee6d056986 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-07-29T13:48:48Z", + "updated_at": "2020-07-29T15:59:31Z", "pushed_at": "2020-07-26T16:48:19Z", - "stargazers_count": 593, - "watchers_count": 593, + "stargazers_count": 594, + "watchers_count": 594, "forks_count": 141, "forks": 141, - "watchers": 593, + "watchers": 594, "score": 0 }, { diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 726d0a18e9..cc08726b68 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-07-29T13:48:48Z", + "updated_at": "2020-07-29T15:59:31Z", "pushed_at": "2020-07-26T16:48:19Z", - "stargazers_count": 593, - "watchers_count": 593, + "stargazers_count": 594, + "watchers_count": 594, "forks_count": 141, "forks": 141, - "watchers": 593, + "watchers": 594, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index cc7ac77bc2..319d15a14c 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-07-29T13:48:48Z", + "updated_at": "2020-07-29T15:59:31Z", "pushed_at": "2020-07-26T16:48:19Z", - "stargazers_count": 593, - "watchers_count": 593, + "stargazers_count": 594, + "watchers_count": 594, "forks_count": 141, "forks": 141, - "watchers": 593, + "watchers": 594, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-0101.json b/2018/CVE-2018-0101.json index d07844ad86..04e753a94a 100644 --- a/2018/CVE-2018-0101.json +++ b/2018/CVE-2018-0101.json @@ -1,27 +1,4 @@ [ - { - "id": 120640426, - "name": "CVE-2018-0101-DOS-POC", - "full_name": "1337g\/CVE-2018-0101-DOS-POC", - "owner": { - "login": "1337g", - "id": 32504404, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4", - "html_url": "https:\/\/github.com\/1337g" - }, - "html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC", - "description": null, - "fork": false, - "created_at": "2018-02-07T16:25:59Z", - "updated_at": "2020-04-06T12:17:46Z", - "pushed_at": "2018-02-07T16:43:08Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 6, - "forks": 6, - "watchers": 14, - "score": 0 - }, { "id": 120782386, "name": "ciscoasa_honeypot", diff --git a/2018/CVE-2018-0296.json b/2018/CVE-2018-0296.json index 0d0eef4de7..dec67fda25 100644 --- a/2018/CVE-2018-0296.json +++ b/2018/CVE-2018-0296.json @@ -45,29 +45,6 @@ "watchers": 175, "score": 0 }, - { - "id": 138348696, - "name": "CVE-2018-0296", - "full_name": "bhenner1\/CVE-2018-0296", - "owner": { - "login": "bhenner1", - "id": 24857952, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24857952?v=4", - "html_url": "https:\/\/github.com\/bhenner1" - }, - "html_url": "https:\/\/github.com\/bhenner1\/CVE-2018-0296", - "description": "Cisco ASA - CVE-2018-0296 | Exploit", - "fork": false, - "created_at": "2018-06-22T21:12:58Z", - "updated_at": "2019-01-03T02:33:10Z", - "pushed_at": "2018-06-26T13:44:41Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 139199476, "name": "CVE-2018-0296", diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json deleted file mode 100644 index 2f7bc541f4..0000000000 --- a/2018/CVE-2018-0802.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 117077311, - "name": "CVE-2018-0802_POC", - "full_name": "zldww2011\/CVE-2018-0802_POC", - "owner": { - "login": "zldww2011", - "id": 17902585, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17902585?v=4", - "html_url": "https:\/\/github.com\/zldww2011" - }, - "html_url": "https:\/\/github.com\/zldww2011\/CVE-2018-0802_POC", - "description": "Exploit the vulnerability to execute the calculator", - "fork": false, - "created_at": "2018-01-11T09:16:32Z", - "updated_at": "2020-04-06T19:53:00Z", - "pushed_at": "2018-01-11T09:23:05Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 32, - "forks": 32, - "watchers": 69, - "score": 0 - }, - { - "id": 117080574, - "name": "CVE-2018-0802", - "full_name": "rxwx\/CVE-2018-0802", - "owner": { - "login": "rxwx", - "id": 2202542, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2202542?v=4", - "html_url": "https:\/\/github.com\/rxwx" - }, - "html_url": "https:\/\/github.com\/rxwx\/CVE-2018-0802", - "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", - "fork": false, - "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2020-07-13T19:32:40Z", - "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 261, - "watchers_count": 261, - "forks_count": 133, - "forks": 133, - "watchers": 261, - "score": 0 - }, - { - "id": 117234193, - "name": "RTF_11882_0802", - "full_name": "Ridter\/RTF_11882_0802", - "owner": { - "login": "Ridter", - "id": 6007471, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6007471?v=4", - "html_url": "https:\/\/github.com\/Ridter" - }, - "html_url": "https:\/\/github.com\/Ridter\/RTF_11882_0802", - "description": "PoC for CVE-2018-0802 And CVE-2017-11882", - "fork": false, - "created_at": "2018-01-12T11:38:33Z", - "updated_at": "2020-06-04T07:15:44Z", - "pushed_at": "2018-01-12T11:42:29Z", - "stargazers_count": 149, - "watchers_count": 149, - "forks_count": 64, - "forks": 64, - "watchers": 149, - "score": 0 - }, - { - "id": 117637270, - "name": "CVE-2018-0802_CVE-2017-11882", - "full_name": "denmilu\/CVE-2018-0802_CVE-2017-11882", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2018-0802_CVE-2017-11882", - "description": null, - "fork": false, - "created_at": "2018-01-16T05:49:01Z", - "updated_at": "2020-02-21T17:10:49Z", - "pushed_at": "2018-01-16T05:49:10Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-0824.json b/2018/CVE-2018-0824.json deleted file mode 100644 index 59bc6fe3dd..0000000000 --- a/2018/CVE-2018-0824.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 137465316, - "name": "UnmarshalPwn", - "full_name": "codewhitesec\/UnmarshalPwn", - "owner": { - "login": "codewhitesec", - "id": 8680262, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8680262?v=4", - "html_url": "https:\/\/github.com\/codewhitesec" - }, - "html_url": "https:\/\/github.com\/codewhitesec\/UnmarshalPwn", - "description": "POC for CVE-2018-0824", - "fork": false, - "created_at": "2018-06-15T08:59:37Z", - "updated_at": "2020-06-11T02:48:45Z", - "pushed_at": "2018-06-25T07:13:36Z", - "stargazers_count": 71, - "watchers_count": 71, - "forks_count": 34, - "forks": 34, - "watchers": 71, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-0833.json b/2018/CVE-2018-0833.json deleted file mode 100644 index 1de9b12b61..0000000000 --- a/2018/CVE-2018-0833.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 126115024, - "name": "CVE-2018-0833", - "full_name": "RealBearcat\/CVE-2018-0833", - "owner": { - "login": "RealBearcat", - "id": 22558737, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4", - "html_url": "https:\/\/github.com\/RealBearcat" - }, - "html_url": "https:\/\/github.com\/RealBearcat\/CVE-2018-0833", - "description": "Microsoft Windows 8.1 & 2012 R2 SMBv3 Null Pointer Dereference Denial of Service", - "fork": false, - "created_at": "2018-03-21T03:00:37Z", - "updated_at": "2020-05-28T02:29:47Z", - "pushed_at": "2018-03-21T08:42:13Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-0886.json b/2018/CVE-2018-0886.json deleted file mode 100644 index 05c6d90eeb..0000000000 --- a/2018/CVE-2018-0886.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 127755759, - "name": "credssp", - "full_name": "preempt\/credssp", - "owner": { - "login": "preempt", - "id": 23032668, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23032668?v=4", - "html_url": "https:\/\/github.com\/preempt" - }, - "html_url": "https:\/\/github.com\/preempt\/credssp", - "description": "A code demonstrating CVE-2018-0886", - "fork": false, - "created_at": "2018-04-02T12:52:07Z", - "updated_at": "2020-07-27T02:51:20Z", - "pushed_at": "2018-06-02T10:33:41Z", - "stargazers_count": 243, - "watchers_count": 243, - "forks_count": 59, - "forks": 59, - "watchers": 243, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-0952.json b/2018/CVE-2018-0952.json deleted file mode 100644 index 8d33c07c37..0000000000 --- a/2018/CVE-2018-0952.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 145615979, - "name": "CVE-2018-0952-SystemCollector", - "full_name": "atredispartners\/CVE-2018-0952-SystemCollector", - "owner": { - "login": "atredispartners", - "id": 7254370, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7254370?v=4", - "html_url": "https:\/\/github.com\/atredispartners" - }, - "html_url": "https:\/\/github.com\/atredispartners\/CVE-2018-0952-SystemCollector", - "description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service", - "fork": false, - "created_at": "2018-08-21T20:29:10Z", - "updated_at": "2020-05-06T20:06:14Z", - "pushed_at": "2018-08-21T20:30:24Z", - "stargazers_count": 105, - "watchers_count": 105, - "forks_count": 36, - "forks": 36, - "watchers": 105, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000001.json b/2018/CVE-2018-1000001.json deleted file mode 100644 index 3f467a8338..0000000000 --- a/2018/CVE-2018-1000001.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 120648393, - "name": "CVE-2018-1000001", - "full_name": "0x00-0x00\/CVE-2018-1000001", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-1000001", - "description": "glibc getcwd() local privilege escalation compiled binaries", - "fork": false, - "created_at": "2018-02-07T17:34:24Z", - "updated_at": "2020-07-23T11:43:47Z", - "pushed_at": "2018-02-09T22:35:06Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 6, - "forks": 6, - "watchers": 28, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000006.json b/2018/CVE-2018-1000006.json deleted file mode 100644 index f35922545a..0000000000 --- a/2018/CVE-2018-1000006.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 118851943, - "name": "CVE-2018-1000006-DEMO", - "full_name": "CHYbeta\/CVE-2018-1000006-DEMO", - "owner": { - "login": "CHYbeta", - "id": 18642224, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18642224?v=4", - "html_url": "https:\/\/github.com\/CHYbeta" - }, - "html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-1000006-DEMO", - "description": "The Demo for CVE-2018-1000006", - "fork": false, - "created_at": "2018-01-25T02:38:44Z", - "updated_at": "2020-07-13T15:22:09Z", - "pushed_at": "2018-01-25T03:29:30Z", - "stargazers_count": 40, - "watchers_count": 40, - "forks_count": 8, - "forks": 8, - "watchers": 40, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000117.json b/2018/CVE-2018-1000117.json deleted file mode 100644 index cf063c76f8..0000000000 --- a/2018/CVE-2018-1000117.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 136231159, - "name": "CVE-2018-1000117-Exploit", - "full_name": "1337r00t\/CVE-2018-1000117-Exploit", - "owner": { - "login": "1337r00t", - "id": 21009276, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21009276?v=4", - "html_url": "https:\/\/github.com\/1337r00t" - }, - "html_url": "https:\/\/github.com\/1337r00t\/CVE-2018-1000117-Exploit", - "description": "Buffer Overflow Vulnerability that can result ACE", - "fork": false, - "created_at": "2018-06-05T20:28:29Z", - "updated_at": "2020-06-30T04:18:59Z", - "pushed_at": "2018-06-05T20:45:13Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000199.json b/2018/CVE-2018-1000199.json deleted file mode 100644 index 19b719ada0..0000000000 --- a/2018/CVE-2018-1000199.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131973710, - "name": "CVE-2018-1000199", - "full_name": "dsfau\/CVE-2018-1000199", - "owner": { - "login": "dsfau", - "id": 26786936, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4", - "html_url": "https:\/\/github.com\/dsfau" - }, - "html_url": "https:\/\/github.com\/dsfau\/CVE-2018-1000199", - "description": null, - "fork": false, - "created_at": "2018-05-03T09:37:56Z", - "updated_at": "2018-05-03T09:41:20Z", - "pushed_at": "2018-05-03T09:41:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000529.json b/2018/CVE-2018-1000529.json deleted file mode 100644 index cbd334cf44..0000000000 --- a/2018/CVE-2018-1000529.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 134336529, - "name": "CVE-2018-1000529", - "full_name": "martinfrancois\/CVE-2018-1000529", - "owner": { - "login": "martinfrancois", - "id": 14319020, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/14319020?v=4", - "html_url": "https:\/\/github.com\/martinfrancois" - }, - "html_url": "https:\/\/github.com\/martinfrancois\/CVE-2018-1000529", - "description": null, - "fork": false, - "created_at": "2018-05-21T23:43:18Z", - "updated_at": "2018-06-28T20:43:19Z", - "pushed_at": "2018-06-28T20:43:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1010.json b/2018/CVE-2018-1010.json deleted file mode 100644 index c5b0998f1c..0000000000 --- a/2018/CVE-2018-1010.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 130343381, - "name": "Detecting-the-patch-of-CVE-2018-1010", - "full_name": "ymgh96\/Detecting-the-patch-of-CVE-2018-1010", - "owner": { - "login": "ymgh96", - "id": 29282323, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29282323?v=4", - "html_url": "https:\/\/github.com\/ymgh96" - }, - "html_url": "https:\/\/github.com\/ymgh96\/Detecting-the-patch-of-CVE-2018-1010", - "description": null, - "fork": false, - "created_at": "2018-04-20T09:50:40Z", - "updated_at": "2018-04-20T11:01:36Z", - "pushed_at": "2018-04-20T11:01:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1026.json b/2018/CVE-2018-1026.json deleted file mode 100644 index 18d425e074..0000000000 --- a/2018/CVE-2018-1026.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131403764, - "name": "Detecting-the-CVE-2018-1026-and-its-patch", - "full_name": "ymgh96\/Detecting-the-CVE-2018-1026-and-its-patch", - "owner": { - "login": "ymgh96", - "id": 29282323, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29282323?v=4", - "html_url": "https:\/\/github.com\/ymgh96" - }, - "html_url": "https:\/\/github.com\/ymgh96\/Detecting-the-CVE-2018-1026-and-its-patch", - "description": null, - "fork": false, - "created_at": "2018-04-28T11:28:11Z", - "updated_at": "2018-04-28T11:32:03Z", - "pushed_at": "2018-04-28T11:32:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10299.json b/2018/CVE-2018-10299.json deleted file mode 100644 index bf7cde3c7c..0000000000 --- a/2018/CVE-2018-10299.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 133036448, - "name": "batchOverflow", - "full_name": "phzietsman\/batchOverflow", - "owner": { - "login": "phzietsman", - "id": 11902058, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11902058?v=4", - "html_url": "https:\/\/github.com\/phzietsman" - }, - "html_url": "https:\/\/github.com\/phzietsman\/batchOverflow", - "description": "A fix for the batchOverflow bug https:\/\/medium.com\/@peckshield\/alert-new-batchoverflow-bug-in-multiple-erc20-smart-contracts-cve-2018-10299-511067db6536", - "fork": false, - "created_at": "2018-05-11T12:23:08Z", - "updated_at": "2018-07-03T19:26:14Z", - "pushed_at": "2018-07-03T19:26:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10467.json b/2018/CVE-2018-10467.json deleted file mode 100644 index 8c1cf2f319..0000000000 --- a/2018/CVE-2018-10467.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131241395, - "name": "CVE-2018-10467", - "full_name": "alt3kx\/CVE-2018-10467", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-10467", - "description": "CVE-2018-10467", - "fork": false, - "created_at": "2018-04-27T03:35:47Z", - "updated_at": "2018-05-04T02:07:18Z", - "pushed_at": "2018-05-04T02:01:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10546.json b/2018/CVE-2018-10546.json deleted file mode 100644 index 8cc139a528..0000000000 --- a/2018/CVE-2018-10546.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131973382, - "name": "CVE-2018-10546", - "full_name": "dsfau\/CVE-2018-10546", - "owner": { - "login": "dsfau", - "id": 26786936, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4", - "html_url": "https:\/\/github.com\/dsfau" - }, - "html_url": "https:\/\/github.com\/dsfau\/CVE-2018-10546", - "description": null, - "fork": false, - "created_at": "2018-05-03T09:35:27Z", - "updated_at": "2018-05-03T09:36:53Z", - "pushed_at": "2018-05-03T09:36:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1056.json b/2018/CVE-2018-1056.json deleted file mode 100644 index 29b60c60b0..0000000000 --- a/2018/CVE-2018-1056.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 132433462, - "name": "Gpon-Routers", - "full_name": "rotemkama\/Gpon-Routers", - "owner": { - "login": "rotemkama", - "id": 7814256, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7814256?v=4", - "html_url": "https:\/\/github.com\/rotemkama" - }, - "html_url": "https:\/\/github.com\/rotemkama\/Gpon-Routers", - "description": "Authentication Bypass \/ Command Injection Exploit CVE-2018-1056", - "fork": false, - "created_at": "2018-05-07T08:52:45Z", - "updated_at": "2020-05-28T11:06:32Z", - "pushed_at": "2018-05-04T06:52:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10561.json b/2018/CVE-2018-10561.json deleted file mode 100644 index 7d77728d19..0000000000 --- a/2018/CVE-2018-10561.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 142351408, - "name": "GPON-home-routers-Exploit", - "full_name": "vhackor\/GPON-home-routers-Exploit", - "owner": { - "login": "vhackor", - "id": 33405796, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33405796?v=4", - "html_url": "https:\/\/github.com\/vhackor" - }, - "html_url": "https:\/\/github.com\/vhackor\/GPON-home-routers-Exploit", - "description": "RCE on GPON home routers (CVE-2018-10561)", - "fork": false, - "created_at": "2018-07-25T20:37:13Z", - "updated_at": "2019-10-02T06:57:51Z", - "pushed_at": "2018-07-25T23:44:39Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 4, - "forks": 4, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10562.json b/2018/CVE-2018-10562.json deleted file mode 100644 index d2c08e7da5..0000000000 --- a/2018/CVE-2018-10562.json +++ /dev/null @@ -1,117 +0,0 @@ -[ - { - "id": 132445475, - "name": "GPON", - "full_name": "f3d0x0\/GPON", - "owner": { - "login": "f3d0x0", - "id": 6794063, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6794063?v=4", - "html_url": "https:\/\/github.com\/f3d0x0" - }, - "html_url": "https:\/\/github.com\/f3d0x0\/GPON", - "description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.", - "fork": false, - "created_at": "2018-05-07T10:34:10Z", - "updated_at": "2020-07-16T05:45:10Z", - "pushed_at": "2018-05-10T15:08:43Z", - "stargazers_count": 203, - "watchers_count": 203, - "forks_count": 69, - "forks": 69, - "watchers": 203, - "score": 0 - }, - { - "id": 133550928, - "name": "Pingpon-Exploit", - "full_name": "649\/Pingpon-Exploit", - "owner": { - "login": "649", - "id": 23534047, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23534047?v=4", - "html_url": "https:\/\/github.com\/649" - }, - "html_url": "https:\/\/github.com\/649\/Pingpon-Exploit", - "description": "Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.", - "fork": false, - "created_at": "2018-05-15T17:31:21Z", - "updated_at": "2020-01-05T18:02:50Z", - "pushed_at": "2018-05-26T06:44:44Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 9, - "forks": 9, - "watchers": 17, - "score": 0 - }, - { - "id": 133872939, - "name": "GPON-LOADER", - "full_name": "Choudai\/GPON-LOADER", - "owner": { - "login": "Choudai", - "id": 28324694, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28324694?v=4", - "html_url": "https:\/\/github.com\/Choudai" - }, - "html_url": "https:\/\/github.com\/Choudai\/GPON-LOADER", - "description": "Exploit loader for Remote Code Execution w\/ Payload on GPON Home Gateway devices (CVE-2018-10562) written in Python.", - "fork": false, - "created_at": "2018-05-17T22:03:47Z", - "updated_at": "2020-06-27T20:05:00Z", - "pushed_at": "2018-05-17T22:15:13Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 134941877, - "name": "GPON_RCE", - "full_name": "c0ld1\/GPON_RCE", - "owner": { - "login": "c0ld1", - "id": 39249476, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/39249476?v=4", - "html_url": "https:\/\/github.com\/c0ld1" - }, - "html_url": "https:\/\/github.com\/c0ld1\/GPON_RCE", - "description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python.", - "fork": false, - "created_at": "2018-05-26T08:05:22Z", - "updated_at": "2019-07-30T02:41:47Z", - "pushed_at": "2018-05-26T08:07:37Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - }, - { - "id": 136307543, - "name": "CVE-2018-10562", - "full_name": "ATpiu\/CVE-2018-10562", - "owner": { - "login": "ATpiu", - "id": 26686336, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26686336?v=4", - "html_url": "https:\/\/github.com\/ATpiu" - }, - "html_url": "https:\/\/github.com\/ATpiu\/CVE-2018-10562", - "description": "Exploit for CVE-2018-10562", - "fork": false, - "created_at": "2018-06-06T09:43:40Z", - "updated_at": "2018-11-16T22:46:24Z", - "pushed_at": "2018-06-07T02:55:20Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 5, - "forks": 5, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10583.json b/2018/CVE-2018-10583.json deleted file mode 100644 index e3992df71a..0000000000 --- a/2018/CVE-2018-10583.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131920571, - "name": "CVE-2018-10583", - "full_name": "TaharAmine\/CVE-2018-10583", - "owner": { - "login": "TaharAmine", - "id": 35707349, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/35707349?v=4", - "html_url": "https:\/\/github.com\/TaharAmine" - }, - "html_url": "https:\/\/github.com\/TaharAmine\/CVE-2018-10583", - "description": "An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by \"xlink:href=file:\/\/192.168.0.2\/test.jpg\" within an \"office:document-content\" element in a \".odt XML document\".", - "fork": false, - "created_at": "2018-05-03T00:34:08Z", - "updated_at": "2018-08-13T18:21:13Z", - "pushed_at": "2018-05-03T00:38:56Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 3, - "forks": 3, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10715.json b/2018/CVE-2018-10715.json deleted file mode 100644 index 7a87343e67..0000000000 --- a/2018/CVE-2018-10715.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 132069525, - "name": "CVE-2018-10715", - "full_name": "alt3kx\/CVE-2018-10715", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-10715", - "description": "CVE-2018-10715", - "fork": false, - "created_at": "2018-05-04T01:33:22Z", - "updated_at": "2018-05-04T02:17:30Z", - "pushed_at": "2018-05-04T02:17:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10732.json b/2018/CVE-2018-10732.json deleted file mode 100644 index e76164b292..0000000000 --- a/2018/CVE-2018-10732.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 132435515, - "name": "CVE-2018-10732", - "full_name": "alt3kx\/CVE-2018-10732", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-10732", - "description": "Dataiku REST-API by default the software, allows anonymous access to functionality that allows an attacker to know valid users.", - "fork": false, - "created_at": "2018-05-07T09:07:58Z", - "updated_at": "2018-06-05T11:51:00Z", - "pushed_at": "2018-06-02T09:15:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-10821.json b/2018/CVE-2018-10821.json deleted file mode 100644 index 9c6dd76174..0000000000 --- a/2018/CVE-2018-10821.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 137230310, - "name": "Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3", - "full_name": "BalvinderSingh23\/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3", - "owner": { - "login": "BalvinderSingh23", - "id": 38315927, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38315927?v=4", - "html_url": "https:\/\/github.com\/BalvinderSingh23" - }, - "html_url": "https:\/\/github.com\/BalvinderSingh23\/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3", - "description": "BlackCat-CMS-Bundle-v1.3 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-10821", - "fork": false, - "created_at": "2018-06-13T14:52:34Z", - "updated_at": "2018-06-13T15:06:31Z", - "pushed_at": "2018-06-13T15:06:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1111.json b/2018/CVE-2018-1111.json deleted file mode 100644 index 98b01662b7..0000000000 --- a/2018/CVE-2018-1111.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 133791805, - "name": "CVE-2018-1111", - "full_name": "knqyf263\/CVE-2018-1111", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1111", - "description": "Environment for DynoRoot (CVE-2018-1111)", - "fork": false, - "created_at": "2018-05-17T09:37:19Z", - "updated_at": "2020-06-05T14:56:50Z", - "pushed_at": "2018-05-17T10:03:18Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 10, - "forks": 10, - "watchers": 13, - "score": 0 - }, - { - "id": 133957885, - "name": "CVE-2018-1111", - "full_name": "kkirsche\/CVE-2018-1111", - "owner": { - "login": "kkirsche", - "id": 947110, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/947110?v=4", - "html_url": "https:\/\/github.com\/kkirsche" - }, - "html_url": "https:\/\/github.com\/kkirsche\/CVE-2018-1111", - "description": "CVE-2018-1111 DynoRoot", - "fork": false, - "created_at": "2018-05-18T13:27:43Z", - "updated_at": "2019-11-19T04:37:35Z", - "pushed_at": "2018-05-21T13:10:48Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 6, - "forks": 6, - "watchers": 14, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11235.json b/2018/CVE-2018-11235.json index ac8b8f0970..36fd6ee105 100644 --- a/2018/CVE-2018-11235.json +++ b/2018/CVE-2018-11235.json @@ -1,142 +1,4 @@ [ - { - "id": 135505582, - "name": "CVE-2018-11235", - "full_name": "Rogdham\/CVE-2018-11235", - "owner": { - "login": "Rogdham", - "id": 3994389, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3994389?v=4", - "html_url": "https:\/\/github.com\/Rogdham" - }, - "html_url": "https:\/\/github.com\/Rogdham\/CVE-2018-11235", - "description": "PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules", - "fork": false, - "created_at": "2018-05-30T22:56:29Z", - "updated_at": "2020-07-15T05:59:17Z", - "pushed_at": "2018-06-03T18:55:07Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 25, - "forks": 25, - "watchers": 44, - "score": 0 - }, - { - "id": 135556339, - "name": "CVE-2018-11235", - "full_name": "vmotos\/CVE-2018-11235", - "owner": { - "login": "vmotos", - "id": 22636953, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22636953?v=4", - "html_url": "https:\/\/github.com\/vmotos" - }, - "html_url": "https:\/\/github.com\/vmotos\/CVE-2018-11235", - "description": "RCE vulnerability to exec \"git clone --recurse-submodule\" (CVE-2018-11235)", - "fork": false, - "created_at": "2018-05-31T08:38:17Z", - "updated_at": "2018-05-31T09:11:10Z", - "pushed_at": "2018-05-31T09:11:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 135587582, - "name": "cve-2018-11235", - "full_name": "Choihosu\/cve-2018-11235", - "owner": { - "login": "Choihosu", - "id": 18625744, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18625744?v=4", - "html_url": "https:\/\/github.com\/Choihosu" - }, - "html_url": "https:\/\/github.com\/Choihosu\/cve-2018-11235", - "description": null, - "fork": false, - "created_at": "2018-05-31T13:29:06Z", - "updated_at": "2018-05-31T13:29:06Z", - "pushed_at": "2018-05-31T13:29:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 135652327, - "name": "CVE-2018-11235-DEMO", - "full_name": "CHYbeta\/CVE-2018-11235-DEMO", - "owner": { - "login": "CHYbeta", - "id": 18642224, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18642224?v=4", - "html_url": "https:\/\/github.com\/CHYbeta" - }, - "html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-11235-DEMO", - "description": null, - "fork": false, - "created_at": "2018-06-01T01:26:19Z", - "updated_at": "2020-07-05T15:28:14Z", - "pushed_at": "2018-06-07T03:34:35Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 3, - "forks": 3, - "watchers": 13, - "score": 0 - }, - { - "id": 136300278, - "name": "CVE-2018-11235-poc", - "full_name": "Kiss-sh0t\/CVE-2018-11235-poc", - "owner": { - "login": "Kiss-sh0t", - "id": 16567682, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16567682?v=4", - "html_url": "https:\/\/github.com\/Kiss-sh0t" - }, - "html_url": "https:\/\/github.com\/Kiss-sh0t\/CVE-2018-11235-poc", - "description": "for git v2.7.4", - "fork": false, - "created_at": "2018-06-06T08:48:57Z", - "updated_at": "2018-06-06T08:56:02Z", - "pushed_at": "2018-06-06T08:54:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 136924699, - "name": "clone_and_pwn", - "full_name": "H0K5\/clone_and_pwn", - "owner": { - "login": "H0K5", - "id": 8493152, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8493152?v=4", - "html_url": "https:\/\/github.com\/H0K5" - }, - "html_url": "https:\/\/github.com\/H0K5\/clone_and_pwn", - "description": "Exploits CVE-2018-11235", - "fork": false, - "created_at": "2018-06-11T12:41:34Z", - "updated_at": "2020-05-25T14:25:16Z", - "pushed_at": "2018-06-06T17:24:02Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 143149359, "name": "CVE-2018-11235", diff --git a/2018/CVE-2018-11236.json b/2018/CVE-2018-11236.json deleted file mode 100644 index 1de952d282..0000000000 --- a/2018/CVE-2018-11236.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 135661128, - "name": "CVE-2018-11236", - "full_name": "evilmiracle\/CVE-2018-11236", - "owner": { - "login": "evilmiracle", - "id": 17810331, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17810331?v=4", - "html_url": "https:\/\/github.com\/evilmiracle" - }, - "html_url": "https:\/\/github.com\/evilmiracle\/CVE-2018-11236", - "description": "Proof of Concept", - "fork": false, - "created_at": "2018-06-01T03:05:42Z", - "updated_at": "2018-06-04T19:47:31Z", - "pushed_at": "2018-05-31T07:32:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11311.json b/2018/CVE-2018-11311.json deleted file mode 100644 index 98f95e88c8..0000000000 --- a/2018/CVE-2018-11311.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 134082464, - "name": "mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password", - "full_name": "EmreOvunc\/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password", - "owner": { - "login": "EmreOvunc", - "id": 15659223, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4", - "html_url": "https:\/\/github.com\/EmreOvunc" - }, - "html_url": "https:\/\/github.com\/EmreOvunc\/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password", - "description": "CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability", - "fork": false, - "created_at": "2018-05-19T17:14:49Z", - "updated_at": "2020-05-16T12:46:32Z", - "pushed_at": "2018-07-02T14:26:13Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 3, - "forks": 3, - "watchers": 9, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11450.json b/2018/CVE-2018-11450.json deleted file mode 100644 index 42c623693c..0000000000 --- a/2018/CVE-2018-11450.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 138933947, - "name": "Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability", - "full_name": "LucvanDonk\/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability", - "owner": { - "login": "LucvanDonk", - "id": 33685332, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33685332?v=4", - "html_url": "https:\/\/github.com\/LucvanDonk" - }, - "html_url": "https:\/\/github.com\/LucvanDonk\/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability", - "description": "CVE-ID: CVE-2018-11450", - "fork": false, - "created_at": "2018-06-27T21:16:57Z", - "updated_at": "2019-02-10T04:58:12Z", - "pushed_at": "2018-06-27T21:16:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11510.json b/2018/CVE-2018-11510.json deleted file mode 100644 index ed97ef064b..0000000000 --- a/2018/CVE-2018-11510.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 137818504, - "name": "CVE-2018-11510", - "full_name": "mefulton\/CVE-2018-11510", - "owner": { - "login": "mefulton", - "id": 27797094, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27797094?v=4", - "html_url": "https:\/\/github.com\/mefulton" - }, - "html_url": "https:\/\/github.com\/mefulton\/CVE-2018-11510", - "description": "Just a couple exploits for CVE-2018-11510", - "fork": false, - "created_at": "2018-06-18T23:49:41Z", - "updated_at": "2018-06-19T10:57:30Z", - "pushed_at": "2018-06-19T10:57:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11517.json b/2018/CVE-2018-11517.json deleted file mode 100644 index edf8a1a033..0000000000 --- a/2018/CVE-2018-11517.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 134974554, - "name": "mySCADA-myPRO-7-projectID-Disclosure", - "full_name": "EmreOvunc\/mySCADA-myPRO-7-projectID-Disclosure", - "owner": { - "login": "EmreOvunc", - "id": 15659223, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4", - "html_url": "https:\/\/github.com\/EmreOvunc" - }, - "html_url": "https:\/\/github.com\/EmreOvunc\/mySCADA-myPRO-7-projectID-Disclosure", - "description": "CVE-2018-11517 | mySCADA myPRO v7.0.46 has another vulnerability to discover all projects in the system.", - "fork": false, - "created_at": "2018-05-26T15:49:07Z", - "updated_at": "2020-05-16T12:46:21Z", - "pushed_at": "2018-05-28T21:51:58Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11631.json b/2018/CVE-2018-11631.json deleted file mode 100644 index cbf2000f08..0000000000 --- a/2018/CVE-2018-11631.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 135617105, - "name": "bandexploit", - "full_name": "xMagass\/bandexploit", - "owner": { - "login": "xMagass", - "id": 17924254, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17924254?v=4", - "html_url": "https:\/\/github.com\/xMagass" - }, - "html_url": "https:\/\/github.com\/xMagass\/bandexploit", - "description": "M1 Band Smart Watch Bluetooth Low Energy Exploit python script (CVE-2018-11631)", - "fork": false, - "created_at": "2018-05-31T17:46:59Z", - "updated_at": "2020-05-18T10:42:36Z", - "pushed_at": "2018-07-27T10:28:43Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-11776.json b/2018/CVE-2018-11776.json index 8069022112..b0d3ccd181 100644 --- a/2018/CVE-2018-11776.json +++ b/2018/CVE-2018-11776.json @@ -1,27 +1,4 @@ [ - { - "id": 145897861, - "name": "CVE-2018-11776", - "full_name": "trbpnd\/CVE-2018-11776", - "owner": { - "login": "trbpnd", - "id": 39193403, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/39193403?v=4", - "html_url": "https:\/\/github.com\/trbpnd" - }, - "html_url": "https:\/\/github.com\/trbpnd\/CVE-2018-11776", - "description": "Docker image for a vulnerable struts app", - "fork": false, - "created_at": "2018-08-23T19:25:26Z", - "updated_at": "2018-08-23T19:28:53Z", - "pushed_at": "2018-08-23T19:28:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 145901668, "name": "CVE-2018-11776", @@ -45,121 +22,6 @@ "watchers": 14, "score": 0 }, - { - "id": 145935231, - "name": "CVE-2018-11776", - "full_name": "jiguangin\/CVE-2018-11776", - "owner": { - "login": "jiguangin", - "id": 22545712, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22545712?v=4", - "html_url": "https:\/\/github.com\/jiguangin" - }, - "html_url": "https:\/\/github.com\/jiguangin\/CVE-2018-11776", - "description": "CVE-2018-11776(S2-057) EXPLOIT CODE", - "fork": false, - "created_at": "2018-08-24T03:01:29Z", - "updated_at": "2019-06-18T01:56:08Z", - "pushed_at": "2018-08-24T03:27:02Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 5, - "forks": 5, - "watchers": 9, - "score": 0 - }, - { - "id": 145985371, - "name": "CVE-2018-11776-Python-PoC", - "full_name": "hook-s3c\/CVE-2018-11776-Python-PoC", - "owner": { - "login": "hook-s3c", - "id": 31825993, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31825993?v=4", - "html_url": "https:\/\/github.com\/hook-s3c" - }, - "html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-11776-Python-PoC", - "description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab", - "fork": false, - "created_at": "2018-08-24T11:53:02Z", - "updated_at": "2020-05-14T19:08:54Z", - "pushed_at": "2018-08-25T02:14:49Z", - "stargazers_count": 117, - "watchers_count": 117, - "forks_count": 46, - "forks": 46, - "watchers": 117, - "score": 0 - }, - { - "id": 146056002, - "name": "struts-pwn_CVE-2018-11776", - "full_name": "mazen160\/struts-pwn_CVE-2018-11776", - "owner": { - "login": "mazen160", - "id": 8996052, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8996052?v=4", - "html_url": "https:\/\/github.com\/mazen160" - }, - "html_url": "https:\/\/github.com\/mazen160\/struts-pwn_CVE-2018-11776", - "description": " An exploit for Apache Struts CVE-2018-11776", - "fork": false, - "created_at": "2018-08-25T01:53:30Z", - "updated_at": "2020-07-16T14:29:55Z", - "pushed_at": "2018-08-26T02:31:39Z", - "stargazers_count": 292, - "watchers_count": 292, - "forks_count": 101, - "forks": 101, - "watchers": 292, - "score": 0 - }, - { - "id": 146060181, - "name": "CVE-2018-11776", - "full_name": "bhdresh\/CVE-2018-11776", - "owner": { - "login": "bhdresh", - "id": 8931885, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8931885?v=4", - "html_url": "https:\/\/github.com\/bhdresh" - }, - "html_url": "https:\/\/github.com\/bhdresh\/CVE-2018-11776", - "description": "Vulnerable docker container for CVE-2018-11776", - "fork": false, - "created_at": "2018-08-25T03:06:30Z", - "updated_at": "2020-01-06T22:41:00Z", - "pushed_at": "2018-08-25T04:53:35Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 5, - "forks": 5, - "watchers": 8, - "score": 0 - }, - { - "id": 146094544, - "name": "CVE-2018-11776", - "full_name": "knqyf263\/CVE-2018-11776", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-11776", - "description": "Environment for CVE-2018-11776 \/ S2-057 (Apache Struts 2)", - "fork": false, - "created_at": "2018-08-25T12:45:15Z", - "updated_at": "2020-04-06T19:13:36Z", - "pushed_at": "2018-08-25T14:20:46Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, { "id": 146330536, "name": "Strutter", @@ -183,75 +45,6 @@ "watchers": 20, "score": 0 }, - { - "id": 146373342, - "name": "cve-2018-11776-docker", - "full_name": "tuxotron\/cve-2018-11776-docker", - "owner": { - "login": "tuxotron", - "id": 937637, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/937637?v=4", - "html_url": "https:\/\/github.com\/tuxotron" - }, - "html_url": "https:\/\/github.com\/tuxotron\/cve-2018-11776-docker", - "description": null, - "fork": false, - "created_at": "2018-08-28T01:14:52Z", - "updated_at": "2019-09-24T14:38:18Z", - "pushed_at": "2018-08-29T17:58:27Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 146519519, - "name": "S2-057-CVE-2018-11776", - "full_name": "brianwrf\/S2-057-CVE-2018-11776", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/S2-057-CVE-2018-11776", - "description": "A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)", - "fork": false, - "created_at": "2018-08-28T23:48:14Z", - "updated_at": "2018-12-23T03:47:07Z", - "pushed_at": "2018-08-29T00:03:56Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 4, - "forks": 4, - "watchers": 15, - "score": 0 - }, - { - "id": 146650579, - "name": "Apache-Struts-Shodan-Exploit", - "full_name": "649\/Apache-Struts-Shodan-Exploit", - "owner": { - "login": "649", - "id": 23534047, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23534047?v=4", - "html_url": "https:\/\/github.com\/649" - }, - "html_url": "https:\/\/github.com\/649\/Apache-Struts-Shodan-Exploit", - "description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.", - "fork": false, - "created_at": "2018-08-29T19:50:26Z", - "updated_at": "2020-07-12T20:51:26Z", - "pushed_at": "2018-08-30T00:16:01Z", - "stargazers_count": 48, - "watchers_count": 48, - "forks_count": 16, - "forks": 16, - "watchers": 48, - "score": 0 - }, { "id": 147746262, "name": "CVE-2018-11776-Python-PoC", diff --git a/2018/CVE-2018-12031.json b/2018/CVE-2018-12031.json deleted file mode 100644 index 4afd2cda32..0000000000 --- a/2018/CVE-2018-12031.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 136349330, - "name": "Eaton-Intelligent-Power-Manager-Local-File-Inclusion", - "full_name": "EmreOvunc\/Eaton-Intelligent-Power-Manager-Local-File-Inclusion", - "owner": { - "login": "EmreOvunc", - "id": 15659223, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4", - "html_url": "https:\/\/github.com\/EmreOvunc" - }, - "html_url": "https:\/\/github.com\/EmreOvunc\/Eaton-Intelligent-Power-Manager-Local-File-Inclusion", - "description": "CVE-2018-12031 | LFI in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.", - "fork": false, - "created_at": "2018-06-06T15:31:29Z", - "updated_at": "2020-05-16T12:46:43Z", - "pushed_at": "2018-08-29T10:50:56Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-12463.json b/2018/CVE-2018-12463.json deleted file mode 100644 index 1daa1c929c..0000000000 --- a/2018/CVE-2018-12463.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 140411928, - "name": "CVE-2018-12463", - "full_name": "alt3kx\/CVE-2018-12463", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12463", - "description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)", - "fork": false, - "created_at": "2018-07-10T09:51:40Z", - "updated_at": "2018-07-17T08:13:36Z", - "pushed_at": "2018-07-17T08:13:34Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-12597.json b/2018/CVE-2018-12597.json deleted file mode 100644 index 2a8fd38433..0000000000 --- a/2018/CVE-2018-12597.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 138131591, - "name": "CVE-2018-12597", - "full_name": "alt3kx\/CVE-2018-12597", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12597", - "description": "CVE-2018-12597", - "fork": false, - "created_at": "2018-06-21T06:55:39Z", - "updated_at": "2018-06-21T07:03:41Z", - "pushed_at": "2018-06-21T07:03:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-12598.json b/2018/CVE-2018-12598.json deleted file mode 100644 index 40f456ea50..0000000000 --- a/2018/CVE-2018-12598.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 138132015, - "name": "CVE-2018-12598", - "full_name": "alt3kx\/CVE-2018-12598", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12598", - "description": "CVE-2018-12598", - "fork": false, - "created_at": "2018-06-21T06:59:46Z", - "updated_at": "2018-06-21T07:05:17Z", - "pushed_at": "2018-06-21T07:05:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1270.json b/2018/CVE-2018-1270.json index 52ae1faf7c..67baba1cb7 100644 --- a/2018/CVE-2018-1270.json +++ b/2018/CVE-2018-1270.json @@ -1,50 +1,4 @@ [ - { - "id": 128482458, - "name": "CVE-2018-1270", - "full_name": "CaledoniaProject\/CVE-2018-1270", - "owner": { - "login": "CaledoniaProject", - "id": 1357701, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1357701?v=4", - "html_url": "https:\/\/github.com\/CaledoniaProject" - }, - "html_url": "https:\/\/github.com\/CaledoniaProject\/CVE-2018-1270", - "description": "Spring messaging STOMP protocol RCE", - "fork": false, - "created_at": "2018-04-07T00:14:33Z", - "updated_at": "2020-06-06T02:33:44Z", - "pushed_at": "2018-04-12T05:48:24Z", - "stargazers_count": 109, - "watchers_count": 109, - "forks_count": 25, - "forks": 25, - "watchers": 109, - "score": 0 - }, - { - "id": 129230393, - "name": "CVE-2018-1270_EXP", - "full_name": "genxor\/CVE-2018-1270_EXP", - "owner": { - "login": "genxor", - "id": 3094713, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3094713?v=4", - "html_url": "https:\/\/github.com\/genxor" - }, - "html_url": "https:\/\/github.com\/genxor\/CVE-2018-1270_EXP", - "description": null, - "fork": false, - "created_at": "2018-04-12T09:54:34Z", - "updated_at": "2019-10-11T19:04:29Z", - "pushed_at": "2018-04-12T10:00:45Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 5, - "forks": 5, - "watchers": 19, - "score": 0 - }, { "id": 158213121, "name": "CVE-2018-1270", diff --git a/2018/CVE-2018-1273.json b/2018/CVE-2018-1273.json index b750186faf..26dfca1f6d 100644 --- a/2018/CVE-2018-1273.json +++ b/2018/CVE-2018-1273.json @@ -1,50 +1,4 @@ [ - { - "id": 129407531, - "name": "CVE-2018-1273", - "full_name": "knqyf263\/CVE-2018-1273", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1273", - "description": "Environment for CVE-2018-1273 (Spring Data Commons)", - "fork": false, - "created_at": "2018-04-13T13:41:02Z", - "updated_at": "2019-04-24T05:33:19Z", - "pushed_at": "2018-08-15T05:26:45Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - }, - { - "id": 129910523, - "name": "poc-cve-2018-1273", - "full_name": "wearearima\/poc-cve-2018-1273", - "owner": { - "login": "wearearima", - "id": 24791991, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24791991?v=4", - "html_url": "https:\/\/github.com\/wearearima" - }, - "html_url": "https:\/\/github.com\/wearearima\/poc-cve-2018-1273", - "description": "POC for CVE-2018-1273", - "fork": false, - "created_at": "2018-04-17T13:41:00Z", - "updated_at": "2020-07-03T09:49:03Z", - "pushed_at": "2018-06-05T15:07:18Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 8, - "forks": 8, - "watchers": 20, - "score": 0 - }, { "id": 151734933, "name": "poc-cve-2018-1273", diff --git a/2018/CVE-2018-12895.json b/2018/CVE-2018-12895.json deleted file mode 100644 index 19d92655d1..0000000000 --- a/2018/CVE-2018-12895.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 139890292, - "name": "cve-2018-12895-hotfix", - "full_name": "bloom-ux\/cve-2018-12895-hotfix", - "owner": { - "login": "bloom-ux", - "id": 22582007, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22582007?v=4", - "html_url": "https:\/\/github.com\/bloom-ux" - }, - "html_url": "https:\/\/github.com\/bloom-ux\/cve-2018-12895-hotfix", - "description": "Hotfix for file deletion to to code execution vulnerability in WordPress", - "fork": false, - "created_at": "2018-07-05T19:09:17Z", - "updated_at": "2018-07-05T19:48:44Z", - "pushed_at": "2018-07-05T19:48:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-12914.json b/2018/CVE-2018-12914.json deleted file mode 100644 index 62b4e1ec67..0000000000 --- a/2018/CVE-2018-12914.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 139261758, - "name": "CVE-2018-12914", - "full_name": "RealBearcat\/CVE-2018-12914", - "owner": { - "login": "RealBearcat", - "id": 22558737, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4", - "html_url": "https:\/\/github.com\/RealBearcat" - }, - "html_url": "https:\/\/github.com\/RealBearcat\/CVE-2018-12914", - "description": "Write a file to any directory", - "fork": false, - "created_at": "2018-06-30T16:01:52Z", - "updated_at": "2018-08-10T16:16:26Z", - "pushed_at": "2018-06-30T16:13:44Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1304.json b/2018/CVE-2018-1304.json deleted file mode 100644 index 96bd685e6b..0000000000 --- a/2018/CVE-2018-1304.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 122712148, - "name": "CVE-2018-1304", - "full_name": "knqyf263\/CVE-2018-1304", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1304", - "description": null, - "fork": false, - "created_at": "2018-02-24T06:45:21Z", - "updated_at": "2018-05-07T09:36:43Z", - "pushed_at": "2018-02-25T12:29:40Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 124373835, - "name": "tomcat_CVE-2018-1304_testing", - "full_name": "thariyarox\/tomcat_CVE-2018-1304_testing", - "owner": { - "login": "thariyarox", - "id": 8102507, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8102507?v=4", - "html_url": "https:\/\/github.com\/thariyarox" - }, - "html_url": "https:\/\/github.com\/thariyarox\/tomcat_CVE-2018-1304_testing", - "description": null, - "fork": false, - "created_at": "2018-03-08T10:12:22Z", - "updated_at": "2018-03-08T10:24:11Z", - "pushed_at": "2018-03-08T10:30:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1305.json b/2018/CVE-2018-1305.json deleted file mode 100644 index 61d51e2251..0000000000 --- a/2018/CVE-2018-1305.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 124916199, - "name": "CVE-2018-1305", - "full_name": "RealBearcat\/CVE-2018-1305", - "owner": { - "login": "RealBearcat", - "id": 22558737, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4", - "html_url": "https:\/\/github.com\/RealBearcat" - }, - "html_url": "https:\/\/github.com\/RealBearcat\/CVE-2018-1305", - "description": "Apache Tomcat 安全绕过漏洞 Poc", - "fork": false, - "created_at": "2018-03-12T16:09:46Z", - "updated_at": "2020-06-29T00:55:42Z", - "pushed_at": "2018-06-01T10:05:52Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 8, - "forks": 8, - "watchers": 18, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1327.json b/2018/CVE-2018-1327.json deleted file mode 100644 index af952299d5..0000000000 --- a/2018/CVE-2018-1327.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 132801823, - "name": "S2-056-XStream", - "full_name": "RealBearcat\/S2-056-XStream", - "owner": { - "login": "RealBearcat", - "id": 22558737, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4", - "html_url": "https:\/\/github.com\/RealBearcat" - }, - "html_url": "https:\/\/github.com\/RealBearcat\/S2-056-XStream", - "description": "S2-056 DoS CVE-2018-1327", - "fork": false, - "created_at": "2018-05-09T19:09:08Z", - "updated_at": "2019-05-13T07:49:38Z", - "pushed_at": "2018-05-10T05:14:42Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-13784.json b/2018/CVE-2018-13784.json deleted file mode 100644 index 698c299c0a..0000000000 --- a/2018/CVE-2018-13784.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 141165293, - "name": "prestashop-exploits", - "full_name": "ambionics\/prestashop-exploits", - "owner": { - "login": "ambionics", - "id": 29630660, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29630660?v=4", - "html_url": "https:\/\/github.com\/ambionics" - }, - "html_url": "https:\/\/github.com\/ambionics\/prestashop-exploits", - "description": "Collection of exploits\/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)", - "fork": false, - "created_at": "2018-07-16T16:33:41Z", - "updated_at": "2020-05-24T02:31:37Z", - "pushed_at": "2018-07-17T09:02:34Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 10, - "forks": 10, - "watchers": 44, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14.json b/2018/CVE-2018-14.json deleted file mode 100644 index 847693a214..0000000000 --- a/2018/CVE-2018-14.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144012223, - "name": "legacySymfony", - "full_name": "lckJack\/legacySymfony", - "owner": { - "login": "lckJack", - "id": 38405856, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/38405856?v=4", - "html_url": "https:\/\/github.com\/lckJack" - }, - "html_url": "https:\/\/github.com\/lckJack\/legacySymfony", - "description": "Easy script to check if drupal 8.x-8.5.6 is vulnerable to CVE-2018-14.773", - "fork": false, - "created_at": "2018-08-08T12:42:56Z", - "updated_at": "2018-08-08T17:28:27Z", - "pushed_at": "2018-08-08T12:46:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14083.json b/2018/CVE-2018-14083.json deleted file mode 100644 index 6559af11da..0000000000 --- a/2018/CVE-2018-14083.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 142094467, - "name": "CVE-2018-14083", - "full_name": "pudding2\/CVE-2018-14083", - "owner": { - "login": "pudding2", - "id": 28480779, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28480779?v=4", - "html_url": "https:\/\/github.com\/pudding2" - }, - "html_url": "https:\/\/github.com\/pudding2\/CVE-2018-14083", - "description": null, - "fork": false, - "created_at": "2018-07-24T02:36:08Z", - "updated_at": "2019-01-14T11:31:59Z", - "pushed_at": "2018-07-24T02:56:28Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 71f347ccc9..f8fe2c2d32 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -59,13 +59,13 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2020-07-24T04:39:51Z", + "updated_at": "2020-07-29T15:40:13Z", "pushed_at": "2020-03-06T10:52:19Z", - "stargazers_count": 408, - "watchers_count": 408, + "stargazers_count": 409, + "watchers_count": 409, "forks_count": 133, "forks": 133, - "watchers": 408, + "watchers": 409, "score": 0 }, { diff --git a/2018/CVE-2018-15499.json b/2018/CVE-2018-15499.json deleted file mode 100644 index 0c36d1c53c..0000000000 --- a/2018/CVE-2018-15499.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 145583266, - "name": "CVE-2018-15499", - "full_name": "DownWithUp\/CVE-2018-15499", - "owner": { - "login": "DownWithUp", - "id": 16905064, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16905064?v=4", - "html_url": "https:\/\/github.com\/DownWithUp" - }, - "html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-15499", - "description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)", - "fork": false, - "created_at": "2018-08-21T15:26:35Z", - "updated_at": "2020-06-19T06:54:55Z", - "pushed_at": "2018-08-23T12:55:23Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 5, - "forks": 5, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15727.json b/2018/CVE-2018-15727.json deleted file mode 100644 index 38cd2682f6..0000000000 --- a/2018/CVE-2018-15727.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146628899, - "name": "grafana-CVE-2018-15727", - "full_name": "u238\/grafana-CVE-2018-15727", - "owner": { - "login": "u238", - "id": 2368573, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2368573?v=4", - "html_url": "https:\/\/github.com\/u238" - }, - "html_url": "https:\/\/github.com\/u238\/grafana-CVE-2018-15727", - "description": "a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)", - "fork": false, - "created_at": "2018-08-29T16:35:22Z", - "updated_at": "2020-07-29T06:48:10Z", - "pushed_at": "2018-08-31T20:31:12Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 5, - "forks": 5, - "watchers": 21, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-15912.json b/2018/CVE-2018-15912.json deleted file mode 100644 index a6fe9bcda3..0000000000 --- a/2018/CVE-2018-15912.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146484081, - "name": "CVE-2018-15912-PoC", - "full_name": "coderobe\/CVE-2018-15912-PoC", - "owner": { - "login": "coderobe", - "id": 8442384, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8442384?v=4", - "html_url": "https:\/\/github.com\/coderobe" - }, - "html_url": "https:\/\/github.com\/coderobe\/CVE-2018-15912-PoC", - "description": null, - "fork": false, - "created_at": "2018-08-28T17:40:52Z", - "updated_at": "2018-08-30T10:59:24Z", - "pushed_at": "2018-08-28T17:54:24Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-2380.json b/2018/CVE-2018-2380.json deleted file mode 100644 index 891e9e6665..0000000000 --- a/2018/CVE-2018-2380.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 125186745, - "name": "CVE-2018-2380", - "full_name": "erpscanteam\/CVE-2018-2380", - "owner": { - "login": "erpscanteam", - "id": 35491827, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35491827?v=4", - "html_url": "https:\/\/github.com\/erpscanteam" - }, - "html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2380", - "description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM", - "fork": false, - "created_at": "2018-03-14T09:20:21Z", - "updated_at": "2020-07-17T21:36:44Z", - "pushed_at": "2018-03-14T12:13:43Z", - "stargazers_count": 47, - "watchers_count": 47, - "forks_count": 15, - "forks": 15, - "watchers": 47, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 07360c9d3a..5e77abf2f6 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -1,303 +1,4 @@ [ - { - "id": 129995161, - "name": "CVE-2018-2628", - "full_name": "forlin\/CVE-2018-2628", - "owner": { - "login": "forlin", - "id": 3012554, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3012554?v=4", - "html_url": "https:\/\/github.com\/forlin" - }, - "html_url": "https:\/\/github.com\/forlin\/CVE-2018-2628", - "description": "CVE-2018-2628", - "fork": false, - "created_at": "2018-04-18T02:56:39Z", - "updated_at": "2020-05-16T15:11:58Z", - "pushed_at": "2018-04-18T02:48:58Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 43, - "forks": 43, - "watchers": 17, - "score": 0 - }, - { - "id": 130009588, - "name": "CVE-2018-2628", - "full_name": "shengqi158\/CVE-2018-2628", - "owner": { - "login": "shengqi158", - "id": 3364935, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3364935?v=4", - "html_url": "https:\/\/github.com\/shengqi158" - }, - "html_url": "https:\/\/github.com\/shengqi158\/CVE-2018-2628", - "description": "CVE-2018-2628 & CVE-2018-2893", - "fork": false, - "created_at": "2018-04-18T05:41:23Z", - "updated_at": "2020-07-22T07:26:50Z", - "pushed_at": "2018-07-20T01:24:36Z", - "stargazers_count": 75, - "watchers_count": 75, - "forks_count": 48, - "forks": 48, - "watchers": 75, - "score": 0 - }, - { - "id": 130047996, - "name": "CVE-2018-2628", - "full_name": "skydarker\/CVE-2018-2628", - "owner": { - "login": "skydarker", - "id": 25345671, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25345671?v=4", - "html_url": "https:\/\/github.com\/skydarker" - }, - "html_url": "https:\/\/github.com\/skydarker\/CVE-2018-2628", - "description": "CVE-2018-2628", - "fork": false, - "created_at": "2018-04-18T10:50:09Z", - "updated_at": "2018-04-18T11:23:19Z", - "pushed_at": "2018-04-18T11:23:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 130088305, - "name": "weblogic-cve-2018-2628", - "full_name": "jiansiting\/weblogic-cve-2018-2628", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/weblogic-cve-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-04-18T16:04:17Z", - "updated_at": "2019-11-01T06:57:08Z", - "pushed_at": "2018-04-18T16:04:26Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 10, - "forks": 10, - "watchers": 13, - "score": 0 - }, - { - "id": 130098527, - "name": "CVE-2018-2628-detect", - "full_name": "zjxzjx\/CVE-2018-2628-detect", - "owner": { - "login": "zjxzjx", - "id": 8297291, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8297291?v=4", - "html_url": "https:\/\/github.com\/zjxzjx" - }, - "html_url": "https:\/\/github.com\/zjxzjx\/CVE-2018-2628-detect", - "description": null, - "fork": false, - "created_at": "2018-04-18T17:28:44Z", - "updated_at": "2018-11-14T06:35:35Z", - "pushed_at": "2018-04-20T03:47:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 45, - "forks": 45, - "watchers": 0, - "score": 0 - }, - { - "id": 130101048, - "name": "CVE-2018-2628-MultiThreading", - "full_name": "aedoo\/CVE-2018-2628-MultiThreading", - "owner": { - "login": "aedoo", - "id": 19517413, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19517413?v=4", - "html_url": "https:\/\/github.com\/aedoo" - }, - "html_url": "https:\/\/github.com\/aedoo\/CVE-2018-2628-MultiThreading", - "description": "WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading", - "fork": false, - "created_at": "2018-04-18T17:50:29Z", - "updated_at": "2020-05-08T14:01:45Z", - "pushed_at": "2018-04-19T06:56:29Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 18, - "forks": 18, - "watchers": 15, - "score": 0 - }, - { - "id": 130153239, - "name": "CVE-2018-2628", - "full_name": "hawk-tiger\/CVE-2018-2628", - "owner": { - "login": "hawk-tiger", - "id": 37926610, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37926610?v=4", - "html_url": "https:\/\/github.com\/hawk-tiger" - }, - "html_url": "https:\/\/github.com\/hawk-tiger\/CVE-2018-2628", - "description": "CVE-2018-2628", - "fork": false, - "created_at": "2018-04-19T03:19:15Z", - "updated_at": "2018-05-20T21:45:09Z", - "pushed_at": "2018-04-18T18:28:10Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 130239892, - "name": "CVE-2018-2628", - "full_name": "9uest\/CVE-2018-2628", - "owner": { - "login": "9uest", - "id": 11766504, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11766504?v=4", - "html_url": "https:\/\/github.com\/9uest" - }, - "html_url": "https:\/\/github.com\/9uest\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-04-19T15:56:49Z", - "updated_at": "2018-06-22T05:38:30Z", - "pushed_at": "2018-04-19T16:05:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 130291417, - "name": "CVE-2018-2628all", - "full_name": "Shadowshusky\/CVE-2018-2628all", - "owner": { - "login": "Shadowshusky", - "id": 31649758, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/31649758?v=4", - "html_url": "https:\/\/github.com\/Shadowshusky" - }, - "html_url": "https:\/\/github.com\/Shadowshusky\/CVE-2018-2628all", - "description": null, - "fork": false, - "created_at": "2018-04-20T01:24:17Z", - "updated_at": "2019-06-12T09:17:11Z", - "pushed_at": "2018-04-20T01:24:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 130296227, - "name": "CVE-2018-2628", - "full_name": "shaoshore\/CVE-2018-2628", - "owner": { - "login": "shaoshore", - "id": 36906351, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36906351?v=4", - "html_url": "https:\/\/github.com\/shaoshore" - }, - "html_url": "https:\/\/github.com\/shaoshore\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-04-20T02:14:21Z", - "updated_at": "2018-04-20T02:14:21Z", - "pushed_at": "2018-04-20T02:14:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 131935440, - "name": "ysoserial-cve-2018-2628", - "full_name": "tdy218\/ysoserial-cve-2018-2628", - "owner": { - "login": "tdy218", - "id": 4214030, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4214030?v=4", - "html_url": "https:\/\/github.com\/tdy218" - }, - "html_url": "https:\/\/github.com\/tdy218\/ysoserial-cve-2018-2628", - "description": "Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch", - "fork": false, - "created_at": "2018-05-03T03:13:05Z", - "updated_at": "2020-06-29T05:15:22Z", - "pushed_at": "2018-05-21T09:06:43Z", - "stargazers_count": 100, - "watchers_count": 100, - "forks_count": 54, - "forks": 54, - "watchers": 100, - "score": 0 - }, - { - "id": 134244931, - "name": "CVE-2018-2628", - "full_name": "s0wr0b1ndef\/CVE-2018-2628", - "owner": { - "login": "s0wr0b1ndef", - "id": 37288034, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37288034?v=4", - "html_url": "https:\/\/github.com\/s0wr0b1ndef" - }, - "html_url": "https:\/\/github.com\/s0wr0b1ndef\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-05-21T09:04:45Z", - "updated_at": "2018-06-13T08:54:52Z", - "pushed_at": "2018-05-21T09:04:57Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 136104138, - "name": "cve-2018-2628", - "full_name": "wrysunny\/cve-2018-2628", - "owner": { - "login": "wrysunny", - "id": 20748454, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20748454?v=4", - "html_url": "https:\/\/github.com\/wrysunny" - }, - "html_url": "https:\/\/github.com\/wrysunny\/cve-2018-2628", - "description": "cve-2018-2628 反弹shell", - "fork": false, - "created_at": "2018-06-05T01:47:02Z", - "updated_at": "2018-06-05T01:48:07Z", - "pushed_at": "2018-06-05T01:48:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 136164259, "name": "CVE-2018-2628", @@ -321,52 +22,6 @@ "watchers": 76, "score": 0 }, - { - "id": 138707761, - "name": "CVE-2018-2628", - "full_name": "stevenlinfeng\/CVE-2018-2628", - "owner": { - "login": "stevenlinfeng", - "id": 29966693, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29966693?v=4", - "html_url": "https:\/\/github.com\/stevenlinfeng" - }, - "html_url": "https:\/\/github.com\/stevenlinfeng\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-06-26T08:25:57Z", - "updated_at": "2018-06-26T08:25:57Z", - "pushed_at": "2018-06-26T08:25:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 139417715, - "name": "CVE-2018-2628", - "full_name": "denmilu\/CVE-2018-2628", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-07-02T09:00:34Z", - "updated_at": "2019-05-26T06:58:12Z", - "pushed_at": "2018-07-02T09:00:52Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, { "id": 147341225, "name": "WebLogic-RCE-exploit", @@ -450,13 +105,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-07-29T13:48:48Z", + "updated_at": "2020-07-29T15:59:31Z", "pushed_at": "2020-07-26T16:48:19Z", - "stargazers_count": 593, - "watchers_count": 593, + "stargazers_count": 594, + "watchers_count": 594, "forks_count": 141, "forks": 141, - "watchers": 593, + "watchers": 594, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2636.json b/2018/CVE-2018-2636.json index 6c4d168227..0726a8f4eb 100644 --- a/2018/CVE-2018-2636.json +++ b/2018/CVE-2018-2636.json @@ -1,27 +1,4 @@ [ - { - "id": 119399468, - "name": "CVE-2018-2636", - "full_name": "erpscanteam\/CVE-2018-2636", - "owner": { - "login": "erpscanteam", - "id": 35491827, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35491827?v=4", - "html_url": "https:\/\/github.com\/erpscanteam" - }, - "html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636", - "description": "ERPScan Public POC for CVE-2018-2636", - "fork": false, - "created_at": "2018-01-29T15:16:02Z", - "updated_at": "2020-07-17T11:18:33Z", - "pushed_at": "2018-02-01T15:36:19Z", - "stargazers_count": 23, - "watchers_count": 23, - "forks_count": 18, - "forks": 18, - "watchers": 23, - "score": 0 - }, { "id": 120569870, "name": "micros_honeypot", diff --git a/2018/CVE-2018-2844.json b/2018/CVE-2018-2844.json deleted file mode 100644 index 282e6a0f4c..0000000000 --- a/2018/CVE-2018-2844.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146413224, - "name": "virtualbox-cve-2018-2844", - "full_name": "renorobert\/virtualbox-cve-2018-2844", - "owner": { - "login": "renorobert", - "id": 4233909, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/4233909?v=4", - "html_url": "https:\/\/github.com\/renorobert" - }, - "html_url": "https:\/\/github.com\/renorobert\/virtualbox-cve-2018-2844", - "description": null, - "fork": false, - "created_at": "2018-08-28T08:04:19Z", - "updated_at": "2020-07-28T02:07:30Z", - "pushed_at": "2018-08-28T08:06:21Z", - "stargazers_count": 91, - "watchers_count": 91, - "forks_count": 32, - "forks": 32, - "watchers": 91, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-2879.json b/2018/CVE-2018-2879.json index 5e2f2d448d..b2c71d4727 100644 --- a/2018/CVE-2018-2879.json +++ b/2018/CVE-2018-2879.json @@ -1,27 +1,4 @@ [ - { - "id": 142485401, - "name": "Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit", - "full_name": "MostafaSoliman\/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit", - "owner": { - "login": "MostafaSoliman", - "id": 13528184, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13528184?v=4", - "html_url": "https:\/\/github.com\/MostafaSoliman" - }, - "html_url": "https:\/\/github.com\/MostafaSoliman\/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit", - "description": null, - "fork": false, - "created_at": "2018-07-26T19:31:45Z", - "updated_at": "2020-07-10T13:31:49Z", - "pushed_at": "2018-07-27T12:09:40Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 6, - "forks": 6, - "watchers": 9, - "score": 0 - }, { "id": 142787515, "name": "oracle-oam-authentication-bypas-exploit", diff --git a/2018/CVE-2018-2893.json b/2018/CVE-2018-2893.json index 92f519ef44..d3ae3ba80b 100644 --- a/2018/CVE-2018-2893.json +++ b/2018/CVE-2018-2893.json @@ -1,73 +1,4 @@ [ - { - "id": 141529994, - "name": "CVE-2018-2893", - "full_name": "anbai-inc\/CVE-2018-2893", - "owner": { - "login": "anbai-inc", - "id": 34703277, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34703277?v=4", - "html_url": "https:\/\/github.com\/anbai-inc" - }, - "html_url": "https:\/\/github.com\/anbai-inc\/CVE-2018-2893", - "description": "CVE-2018-2893", - "fork": false, - "created_at": "2018-07-19T05:46:55Z", - "updated_at": "2020-05-02T14:57:27Z", - "pushed_at": "2018-07-19T05:59:00Z", - "stargazers_count": 64, - "watchers_count": 64, - "forks_count": 40, - "forks": 40, - "watchers": 64, - "score": 0 - }, - { - "id": 141534186, - "name": "CVE-2018-2893", - "full_name": "ryanInf\/CVE-2018-2893", - "owner": { - "login": "ryanInf", - "id": 19621374, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19621374?v=4", - "html_url": "https:\/\/github.com\/ryanInf" - }, - "html_url": "https:\/\/github.com\/ryanInf\/CVE-2018-2893", - "description": "CVE-2018-2893 PoC", - "fork": false, - "created_at": "2018-07-19T06:28:12Z", - "updated_at": "2019-10-11T19:04:34Z", - "pushed_at": "2018-07-19T06:12:51Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 37, - "forks": 37, - "watchers": 26, - "score": 0 - }, - { - "id": 141678694, - "name": "CVE-2018-2893", - "full_name": "bigsizeme\/CVE-2018-2893", - "owner": { - "login": "bigsizeme", - "id": 17845094, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17845094?v=4", - "html_url": "https:\/\/github.com\/bigsizeme" - }, - "html_url": "https:\/\/github.com\/bigsizeme\/CVE-2018-2893", - "description": "反弹shell生成器", - "fork": false, - "created_at": "2018-07-20T07:26:43Z", - "updated_at": "2019-04-22T04:46:36Z", - "pushed_at": "2018-07-23T04:31:27Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 5, - "forks": 5, - "watchers": 17, - "score": 0 - }, { "id": 141856470, "name": "CVE-2018-2893", @@ -91,29 +22,6 @@ "watchers": 88, "score": 0 }, - { - "id": 142403659, - "name": "CVE-2018-2893", - "full_name": "qianl0ng\/CVE-2018-2893", - "owner": { - "login": "qianl0ng", - "id": 26949233, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26949233?v=4", - "html_url": "https:\/\/github.com\/qianl0ng" - }, - "html_url": "https:\/\/github.com\/qianl0ng\/CVE-2018-2893", - "description": "可以直接反弹shell", - "fork": false, - "created_at": "2018-07-26T07:16:38Z", - "updated_at": "2020-07-23T08:06:29Z", - "pushed_at": "2018-07-26T07:50:15Z", - "stargazers_count": 43, - "watchers_count": 43, - "forks_count": 13, - "forks": 13, - "watchers": 43, - "score": 0 - }, { "id": 151921677, "name": "CVE-2018-2893", diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index 282a119a31..5fab4d50da 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -1,50 +1,4 @@ [ - { - "id": 141601079, - "name": "cve-2018-2894", - "full_name": "111ddea\/cve-2018-2894", - "owner": { - "login": "111ddea", - "id": 41444127, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/41444127?v=4", - "html_url": "https:\/\/github.com\/111ddea" - }, - "html_url": "https:\/\/github.com\/111ddea\/cve-2018-2894", - "description": "cve-2018-2894 不同别人的利用方法。", - "fork": false, - "created_at": "2018-07-19T15:50:35Z", - "updated_at": "2019-08-26T16:40:33Z", - "pushed_at": "2018-07-22T08:34:27Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 7, - "forks": 7, - "watchers": 12, - "score": 0 - }, - { - "id": 141661586, - "name": "CVE-2018-2894", - "full_name": "LandGrey\/CVE-2018-2894", - "owner": { - "login": "LandGrey", - "id": 16769779, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16769779?v=4", - "html_url": "https:\/\/github.com\/LandGrey" - }, - "html_url": "https:\/\/github.com\/LandGrey\/CVE-2018-2894", - "description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script", - "fork": false, - "created_at": "2018-07-20T03:59:18Z", - "updated_at": "2020-06-19T04:46:51Z", - "pushed_at": "2018-07-20T12:46:50Z", - "stargazers_count": 126, - "watchers_count": 126, - "forks_count": 48, - "forks": 48, - "watchers": 126, - "score": 0 - }, { "id": 151928392, "name": "CVE-2018-2894", diff --git a/2018/CVE-2018-3608.json b/2018/CVE-2018-3608.json deleted file mode 100644 index 319e053e14..0000000000 --- a/2018/CVE-2018-3608.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 120301126, - "name": "Trend_Micro_POC", - "full_name": "ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC", - "owner": { - "login": "ZhiyuanWang-Chengdu-Qihoo360", - "id": 35134599, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35134599?v=4", - "html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360" - }, - "html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC", - "description": "CVE-2018-3608 Trend_Micro_CVE", - "fork": false, - "created_at": "2018-02-05T12:22:28Z", - "updated_at": "2019-09-27T17:09:24Z", - "pushed_at": "2018-02-05T12:55:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-3639.json b/2018/CVE-2018-3639.json index 628a1da271..15649ca0a1 100644 --- a/2018/CVE-2018-3639.json +++ b/2018/CVE-2018-3639.json @@ -1,50 +1,4 @@ [ - { - "id": 135628428, - "name": "ssbd-tools", - "full_name": "tyhicks\/ssbd-tools", - "owner": { - "login": "tyhicks", - "id": 1051156, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1051156?v=4", - "html_url": "https:\/\/github.com\/tyhicks" - }, - "html_url": "https:\/\/github.com\/tyhicks\/ssbd-tools", - "description": "Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors", - "fork": false, - "created_at": "2018-05-31T19:48:18Z", - "updated_at": "2019-12-16T15:32:25Z", - "pushed_at": "2018-06-01T16:53:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 137829375, - "name": "Intel-CVE-2018-3639-Mitigation_RegistryUpdate", - "full_name": "malindarathnayake\/Intel-CVE-2018-3639-Mitigation_RegistryUpdate", - "owner": { - "login": "malindarathnayake", - "id": 9443796, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9443796?v=4", - "html_url": "https:\/\/github.com\/malindarathnayake" - }, - "html_url": "https:\/\/github.com\/malindarathnayake\/Intel-CVE-2018-3639-Mitigation_RegistryUpdate", - "description": null, - "fork": false, - "created_at": "2018-06-19T02:19:26Z", - "updated_at": "2018-06-19T02:57:22Z", - "pushed_at": "2018-06-19T02:57:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 186128549, "name": "CVE-2018-3639", diff --git a/2018/CVE-2018-3810.json b/2018/CVE-2018-3810.json index 9c70213356..9bc35c7f07 100644 --- a/2018/CVE-2018-3810.json +++ b/2018/CVE-2018-3810.json @@ -1,27 +1,4 @@ [ - { - "id": 127300096, - "name": "CVE-2018-3810", - "full_name": "lucad93\/CVE-2018-3810", - "owner": { - "login": "lucad93", - "id": 11524244, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11524244?v=4", - "html_url": "https:\/\/github.com\/lucad93" - }, - "html_url": "https:\/\/github.com\/lucad93\/CVE-2018-3810", - "description": null, - "fork": false, - "created_at": "2018-03-29T14:04:11Z", - "updated_at": "2018-03-29T14:06:18Z", - "pushed_at": "2018-04-04T13:42:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 168879431, "name": "cve-2018-3810", diff --git a/2018/CVE-2018-4087.json b/2018/CVE-2018-4087.json index fed21fcbd7..f7373dd6e8 100644 --- a/2018/CVE-2018-4087.json +++ b/2018/CVE-2018-4087.json @@ -21,51 +21,5 @@ "forks": 22, "watchers": 56, "score": 0 - }, - { - "id": 123298406, - "name": "UnjailMe", - "full_name": "MTJailed\/UnjailMe", - "owner": { - "login": "MTJailed", - "id": 31187886, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31187886?v=4", - "html_url": "https:\/\/github.com\/MTJailed" - }, - "html_url": "https:\/\/github.com\/MTJailed\/UnjailMe", - "description": "A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)", - "fork": false, - "created_at": "2018-02-28T14:45:06Z", - "updated_at": "2020-04-06T03:49:54Z", - "pushed_at": "2018-05-08T10:59:23Z", - "stargazers_count": 78, - "watchers_count": 78, - "forks_count": 23, - "forks": 23, - "watchers": 78, - "score": 0 - }, - { - "id": 124429247, - "name": "Exploit11.2", - "full_name": "joedaguy\/Exploit11.2", - "owner": { - "login": "joedaguy", - "id": 37167590, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37167590?v=4", - "html_url": "https:\/\/github.com\/joedaguy" - }, - "html_url": "https:\/\/github.com\/joedaguy\/Exploit11.2", - "description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ", - "fork": false, - "created_at": "2018-03-08T18:04:31Z", - "updated_at": "2020-04-06T19:47:42Z", - "pushed_at": "2018-03-08T15:41:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 28, - "forks": 28, - "watchers": 1, - "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-4110.json b/2018/CVE-2018-4110.json deleted file mode 100644 index c397179c72..0000000000 --- a/2018/CVE-2018-4110.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 105685717, - "name": "ios11-cookie-set-expire-issue", - "full_name": "bencompton\/ios11-cookie-set-expire-issue", - "owner": { - "login": "bencompton", - "id": 3343482, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3343482?v=4", - "html_url": "https:\/\/github.com\/bencompton" - }, - "html_url": "https:\/\/github.com\/bencompton\/ios11-cookie-set-expire-issue", - "description": "Reproduction of iOS 11 bug CVE-2018-4110", - "fork": false, - "created_at": "2017-10-03T18:09:30Z", - "updated_at": "2019-05-07T14:07:43Z", - "pushed_at": "2017-10-16T15:07:13Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4121.json b/2018/CVE-2018-4121.json index 885c15de26..349d30cbe3 100644 --- a/2018/CVE-2018-4121.json +++ b/2018/CVE-2018-4121.json @@ -1,50 +1,4 @@ [ - { - "id": 130184573, - "name": "CVE-2018-4121", - "full_name": "FSecureLABS\/CVE-2018-4121", - "owner": { - "login": "FSecureLABS", - "id": 1469843, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1469843?v=4", - "html_url": "https:\/\/github.com\/FSecureLABS" - }, - "html_url": "https:\/\/github.com\/FSecureLABS\/CVE-2018-4121", - "description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ", - "fork": false, - "created_at": "2018-04-19T08:33:12Z", - "updated_at": "2020-04-16T03:34:01Z", - "pushed_at": "2018-04-19T11:20:41Z", - "stargazers_count": 114, - "watchers_count": 114, - "forks_count": 34, - "forks": 34, - "watchers": 114, - "score": 0 - }, - { - "id": 141314432, - "name": "CVE-2018-4121", - "full_name": "denmilu\/CVE-2018-4121", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2018-4121", - "description": null, - "fork": false, - "created_at": "2018-07-17T16:15:29Z", - "updated_at": "2018-07-17T16:15:44Z", - "pushed_at": "2018-07-17T16:15:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 147746670, "name": "CVE-2018-4121", diff --git a/2018/CVE-2018-4150.json b/2018/CVE-2018-4150.json deleted file mode 100644 index fa61d575e6..0000000000 --- a/2018/CVE-2018-4150.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 132634317, - "name": "CVE-2018-4150", - "full_name": "Jailbreaks\/CVE-2018-4150", - "owner": { - "login": "Jailbreaks", - "id": 25392316, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25392316?v=4", - "html_url": "https:\/\/github.com\/Jailbreaks" - }, - "html_url": "https:\/\/github.com\/Jailbreaks\/CVE-2018-4150", - "description": "Proof of concept for CVE-2018-4150 by @cmwdotme ", - "fork": false, - "created_at": "2018-05-08T16:12:59Z", - "updated_at": "2018-11-16T12:24:04Z", - "pushed_at": "2018-05-08T16:14:50Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 4, - "forks": 4, - "watchers": 11, - "score": 0 - }, - { - "id": 132916613, - "name": "LovelySn0w", - "full_name": "RPwnage\/LovelySn0w", - "owner": { - "login": "RPwnage", - "id": 33968601, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33968601?v=4", - "html_url": "https:\/\/github.com\/RPwnage" - }, - "html_url": "https:\/\/github.com\/RPwnage\/LovelySn0w", - "description": "a iOS CVE-2018-4150 Application example.", - "fork": false, - "created_at": "2018-05-10T15:04:44Z", - "updated_at": "2019-12-20T19:42:25Z", - "pushed_at": "2018-05-14T14:32:30Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - }, - { - "id": 135454936, - "name": "incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-", - "full_name": "littlelailo\/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-", - "owner": { - "login": "littlelailo", - "id": 28736661, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28736661?v=4", - "html_url": "https:\/\/github.com\/littlelailo" - }, - "html_url": "https:\/\/github.com\/littlelailo\/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-", - "description": "incomplete exploit for CVE-2018-4150 (by cmwdotme) for devices without SMAP", - "fork": false, - "created_at": "2018-05-30T14:29:37Z", - "updated_at": "2020-07-06T16:25:05Z", - "pushed_at": "2018-05-30T14:39:55Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4185.json b/2018/CVE-2018-4185.json deleted file mode 100644 index d1c3fd6efc..0000000000 --- a/2018/CVE-2018-4185.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 123051746, - "name": "x18-leak", - "full_name": "bazad\/x18-leak", - "owner": { - "login": "bazad", - "id": 3111637, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4", - "html_url": "https:\/\/github.com\/bazad" - }, - "html_url": "https:\/\/github.com\/bazad\/x18-leak", - "description": "CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.", - "fork": false, - "created_at": "2018-02-27T00:58:39Z", - "updated_at": "2020-05-08T13:05:58Z", - "pushed_at": "2018-03-07T08:07:29Z", - "stargazers_count": 77, - "watchers_count": 77, - "forks_count": 12, - "forks": 12, - "watchers": 77, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4233.json b/2018/CVE-2018-4233.json deleted file mode 100644 index af2941d2ca..0000000000 --- a/2018/CVE-2018-4233.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144027153, - "name": "cve-2018-4233", - "full_name": "saelo\/cve-2018-4233", - "owner": { - "login": "saelo", - "id": 2453290, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2453290?v=4", - "html_url": "https:\/\/github.com\/saelo" - }, - "html_url": "https:\/\/github.com\/saelo\/cve-2018-4233", - "description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018", - "fork": false, - "created_at": "2018-08-08T14:41:20Z", - "updated_at": "2020-07-01T13:04:43Z", - "pushed_at": "2018-08-17T23:31:46Z", - "stargazers_count": 152, - "watchers_count": 152, - "forks_count": 30, - "forks": 30, - "watchers": 152, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4241.json b/2018/CVE-2018-4241.json deleted file mode 100644 index 7cde6da9d5..0000000000 --- a/2018/CVE-2018-4241.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 136248519, - "name": "multi_path", - "full_name": "0neday\/multi_path", - "owner": { - "login": "0neday", - "id": 15697803, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15697803?v=4", - "html_url": "https:\/\/github.com\/0neday" - }, - "html_url": "https:\/\/github.com\/0neday\/multi_path", - "description": "CVE-2018-4241: XNU kernel heap overflow due to bad bounds checking in MPTCP for iOS 11 - 11.3.1released by Ian Beer", - "fork": false, - "created_at": "2018-06-06T00:07:01Z", - "updated_at": "2019-02-13T19:36:41Z", - "pushed_at": "2018-06-06T23:57:48Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4243.json b/2018/CVE-2018-4243.json deleted file mode 100644 index d7741ae434..0000000000 --- a/2018/CVE-2018-4243.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 137236042, - "name": "empty_list", - "full_name": "Jailbreaks\/empty_list", - "owner": { - "login": "Jailbreaks", - "id": 25392316, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25392316?v=4", - "html_url": "https:\/\/github.com\/Jailbreaks" - }, - "html_url": "https:\/\/github.com\/Jailbreaks\/empty_list", - "description": "empty_list - exploit for p0 issue 1564 (CVE-2018-4243) iOS 11.0 - 11.3.1 kernel r\/w", - "fork": false, - "created_at": "2018-06-13T15:38:18Z", - "updated_at": "2020-04-22T02:00:28Z", - "pushed_at": "2018-06-13T15:40:15Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 5, - "forks": 5, - "watchers": 14, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4248.json b/2018/CVE-2018-4248.json deleted file mode 100644 index ce664ecad0..0000000000 --- a/2018/CVE-2018-4248.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 132848731, - "name": "xpc-string-leak", - "full_name": "bazad\/xpc-string-leak", - "owner": { - "login": "bazad", - "id": 3111637, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4", - "html_url": "https:\/\/github.com\/bazad" - }, - "html_url": "https:\/\/github.com\/bazad\/xpc-string-leak", - "description": "CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.", - "fork": false, - "created_at": "2018-05-10T04:31:38Z", - "updated_at": "2020-03-17T04:31:39Z", - "pushed_at": "2018-07-10T00:05:46Z", - "stargazers_count": 46, - "watchers_count": 46, - "forks_count": 4, - "forks": 4, - "watchers": 46, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4331.json b/2018/CVE-2018-4331.json deleted file mode 100644 index 30da9b005c..0000000000 --- a/2018/CVE-2018-4331.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 114446755, - "name": "gsscred-race", - "full_name": "bazad\/gsscred-race", - "owner": { - "login": "bazad", - "id": 3111637, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4", - "html_url": "https:\/\/github.com\/bazad" - }, - "html_url": "https:\/\/github.com\/bazad\/gsscred-race", - "description": "CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.", - "fork": false, - "created_at": "2017-12-16T08:48:08Z", - "updated_at": "2020-04-14T17:58:29Z", - "pushed_at": "2018-01-09T07:23:15Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 5, - "forks": 5, - "watchers": 20, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4343.json b/2018/CVE-2018-4343.json deleted file mode 100644 index f5af09d9c8..0000000000 --- a/2018/CVE-2018-4343.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 113555592, - "name": "gsscred-move-uaf", - "full_name": "bazad\/gsscred-move-uaf", - "owner": { - "login": "bazad", - "id": 3111637, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4", - "html_url": "https:\/\/github.com\/bazad" - }, - "html_url": "https:\/\/github.com\/bazad\/gsscred-move-uaf", - "description": "CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.", - "fork": false, - "created_at": "2017-12-08T09:15:37Z", - "updated_at": "2019-07-31T15:38:17Z", - "pushed_at": "2017-12-09T23:23:47Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index f8948e2287..5b09610808 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -1,188 +1,4 @@ [ - { - "id": 118241221, - "name": "CVE-2018-4878-", - "full_name": "ydl555\/CVE-2018-4878-", - "owner": { - "login": "ydl555", - "id": 12909271, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12909271?v=4", - "html_url": "https:\/\/github.com\/ydl555" - }, - "html_url": "https:\/\/github.com\/ydl555\/CVE-2018-4878-", - "description": "备忘:flash挂马工具备份 CVE-2018-4878", - "fork": false, - "created_at": "2018-01-20T12:32:26Z", - "updated_at": "2018-06-14T13:18:54Z", - "pushed_at": "2018-06-12T03:04:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 120909146, - "name": "CVE-2018-4878", - "full_name": "mdsecactivebreach\/CVE-2018-4878", - "owner": { - "login": "mdsecactivebreach", - "id": 29373540, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29373540?v=4", - "html_url": "https:\/\/github.com\/mdsecactivebreach" - }, - "html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878", - "description": null, - "fork": false, - "created_at": "2018-02-09T13:30:46Z", - "updated_at": "2020-03-26T07:15:42Z", - "pushed_at": "2018-02-09T14:38:27Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 17, - "forks": 17, - "watchers": 21, - "score": 0 - }, - { - "id": 120962228, - "name": "CVE-2018-4878", - "full_name": "hybridious\/CVE-2018-4878", - "owner": { - "login": "hybridious", - "id": 26754785, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26754785?v=4", - "html_url": "https:\/\/github.com\/hybridious" - }, - "html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878", - "description": "Aggressor Script to just launch IE driveby for CVE-2018-4878", - "fork": false, - "created_at": "2018-02-09T22:25:03Z", - "updated_at": "2018-02-10T09:26:14Z", - "pushed_at": "2018-02-09T22:09:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 5, - "forks": 5, - "watchers": 0, - "score": 0 - }, - { - "id": 121002284, - "name": "CVE-2018-4878", - "full_name": "vysecurity\/CVE-2018-4878", - "owner": { - "login": "vysecurity", - "id": 3596242, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3596242?v=4", - "html_url": "https:\/\/github.com\/vysecurity" - }, - "html_url": "https:\/\/github.com\/vysecurity\/CVE-2018-4878", - "description": "Aggressor Script to launch IE driveby for CVE-2018-4878", - "fork": false, - "created_at": "2018-02-10T09:30:18Z", - "updated_at": "2020-07-11T09:00:20Z", - "pushed_at": "2018-02-10T19:39:10Z", - "stargazers_count": 75, - "watchers_count": 75, - "forks_count": 31, - "forks": 31, - "watchers": 75, - "score": 0 - }, - { - "id": 122421613, - "name": "CVE-2018-4878", - "full_name": "anbai-inc\/CVE-2018-4878", - "owner": { - "login": "anbai-inc", - "id": 34703277, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34703277?v=4", - "html_url": "https:\/\/github.com\/anbai-inc" - }, - "html_url": "https:\/\/github.com\/anbai-inc\/CVE-2018-4878", - "description": "CVE-2018-4878 样本", - "fork": false, - "created_at": "2018-02-22T02:38:30Z", - "updated_at": "2020-07-23T10:33:09Z", - "pushed_at": "2018-02-22T07:10:21Z", - "stargazers_count": 118, - "watchers_count": 118, - "forks_count": 52, - "forks": 52, - "watchers": 118, - "score": 0 - }, - { - "id": 125353862, - "name": "CVE-2018-4878", - "full_name": "Sch01ar\/CVE-2018-4878", - "owner": { - "login": "Sch01ar", - "id": 28928231, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28928231?v=4", - "html_url": "https:\/\/github.com\/Sch01ar" - }, - "html_url": "https:\/\/github.com\/Sch01ar\/CVE-2018-4878", - "description": null, - "fork": false, - "created_at": "2018-03-15T10:56:29Z", - "updated_at": "2018-03-17T15:53:22Z", - "pushed_at": "2018-03-17T15:53:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 128007297, - "name": "CVE-2018-4878", - "full_name": "SyFi\/CVE-2018-4878", - "owner": { - "login": "SyFi", - "id": 26314806, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4", - "html_url": "https:\/\/github.com\/SyFi" - }, - "html_url": "https:\/\/github.com\/SyFi\/CVE-2018-4878", - "description": "Flash Exploit Poc", - "fork": false, - "created_at": "2018-04-04T04:33:44Z", - "updated_at": "2020-05-29T17:05:11Z", - "pushed_at": "2018-09-03T11:41:25Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 10, - "forks": 10, - "watchers": 10, - "score": 0 - }, - { - "id": 137009230, - "name": "CVE-2018-4878", - "full_name": "ydl555\/CVE-2018-4878", - "owner": { - "login": "ydl555", - "id": 12909271, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12909271?v=4", - "html_url": "https:\/\/github.com\/ydl555" - }, - "html_url": "https:\/\/github.com\/ydl555\/CVE-2018-4878", - "description": " CVE-2018-4878 flash 0day", - "fork": false, - "created_at": "2018-06-12T02:57:59Z", - "updated_at": "2018-06-12T03:01:52Z", - "pushed_at": "2018-06-12T02:57:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 153381902, "name": "CVE-2018-4878", diff --git a/2018/CVE-2018-4901.json b/2018/CVE-2018-4901.json deleted file mode 100644 index f1ca0aaef0..0000000000 --- a/2018/CVE-2018-4901.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 125818046, - "name": "CVE-2018-4901", - "full_name": "bigric3\/CVE-2018-4901", - "owner": { - "login": "bigric3", - "id": 22165361, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22165361?v=4", - "html_url": "https:\/\/github.com\/bigric3" - }, - "html_url": "https:\/\/github.com\/bigric3\/CVE-2018-4901", - "description": "crash poc & Leak info PoC", - "fork": false, - "created_at": "2018-03-19T07:27:53Z", - "updated_at": "2018-11-16T12:24:04Z", - "pushed_at": "2018-03-19T07:29:42Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 5, - "forks": 5, - "watchers": 18, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-5234.json b/2018/CVE-2018-5234.json deleted file mode 100644 index 5c877b0596..0000000000 --- a/2018/CVE-2018-5234.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131737249, - "name": "ble_norton_core", - "full_name": "embedi\/ble_norton_core", - "owner": { - "login": "embedi", - "id": 24190344, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24190344?v=4", - "html_url": "https:\/\/github.com\/embedi" - }, - "html_url": "https:\/\/github.com\/embedi\/ble_norton_core", - "description": "PoC exploit for CVE-2018-5234", - "fork": false, - "created_at": "2018-05-01T16:40:30Z", - "updated_at": "2020-05-18T10:42:33Z", - "pushed_at": "2018-05-02T08:50:57Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 10, - "forks": 10, - "watchers": 27, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-5711.json b/2018/CVE-2018-5711.json deleted file mode 100644 index bf77f38a10..0000000000 --- a/2018/CVE-2018-5711.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 119782218, - "name": "Test-7-2-0-PHP-CVE-2018-5711", - "full_name": "huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711", - "owner": { - "login": "huzhenghui", - "id": 4843755, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4843755?v=4", - "html_url": "https:\/\/github.com\/huzhenghui" - }, - "html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711", - "description": null, - "fork": false, - "created_at": "2018-02-01T04:21:13Z", - "updated_at": "2018-02-02T07:40:36Z", - "pushed_at": "2018-02-01T06:24:20Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 119790221, - "name": "Test-7-2-1-PHP-CVE-2018-5711", - "full_name": "huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711", - "owner": { - "login": "huzhenghui", - "id": 4843755, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4843755?v=4", - "html_url": "https:\/\/github.com\/huzhenghui" - }, - "html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711", - "description": null, - "fork": false, - "created_at": "2018-02-01T06:00:14Z", - "updated_at": "2018-02-02T04:30:18Z", - "pushed_at": "2018-02-01T06:23:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-5740.json b/2018/CVE-2018-5740.json deleted file mode 100644 index 6dc37b94ef..0000000000 --- a/2018/CVE-2018-5740.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144792218, - "name": "cve-2018-5740", - "full_name": "sischkg\/cve-2018-5740", - "owner": { - "login": "sischkg", - "id": 3468384, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/3468384?v=4", - "html_url": "https:\/\/github.com\/sischkg" - }, - "html_url": "https:\/\/github.com\/sischkg\/cve-2018-5740", - "description": null, - "fork": false, - "created_at": "2018-08-15T01:50:41Z", - "updated_at": "2019-02-25T15:06:06Z", - "pushed_at": "2018-08-15T06:25:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-5951.json b/2018/CVE-2018-5951.json deleted file mode 100644 index 6d2bb6e78f..0000000000 --- a/2018/CVE-2018-5951.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 118846181, - "name": "CVE-2018-5951", - "full_name": "Nat-Lab\/CVE-2018-5951", - "owner": { - "login": "Nat-Lab", - "id": 18462539, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18462539?v=4", - "html_url": "https:\/\/github.com\/Nat-Lab" - }, - "html_url": "https:\/\/github.com\/Nat-Lab\/CVE-2018-5951", - "description": "MikroTik RouterOS Denial of Service Vulnerability", - "fork": false, - "created_at": "2018-01-25T01:40:02Z", - "updated_at": "2020-04-06T19:46:14Z", - "pushed_at": "2018-02-11T06:51:29Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 7, - "forks": 7, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index 6479572aaa..d1db3c4bf3 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -1,50 +1,4 @@ [ - { - "id": 131405057, - "name": "NXLoader", - "full_name": "DavidBuchanan314\/NXLoader", - "owner": { - "login": "DavidBuchanan314", - "id": 13520633, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13520633?v=4", - "html_url": "https:\/\/github.com\/DavidBuchanan314" - }, - "html_url": "https:\/\/github.com\/DavidBuchanan314\/NXLoader", - "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)", - "fork": false, - "created_at": "2018-04-28T11:50:00Z", - "updated_at": "2020-07-26T17:09:17Z", - "pushed_at": "2018-08-30T05:37:03Z", - "stargazers_count": 401, - "watchers_count": 401, - "forks_count": 52, - "forks": 52, - "watchers": 401, - "score": 0 - }, - { - "id": 134342730, - "name": "rcm-modchips", - "full_name": "reswitched\/rcm-modchips", - "owner": { - "login": "reswitched", - "id": 26338222, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26338222?v=4", - "html_url": "https:\/\/github.com\/reswitched" - }, - "html_url": "https:\/\/github.com\/reswitched\/rcm-modchips", - "description": "Collection of \"modchip\" designs for launching payloads via the Tegra RCM bug (CVE-2018-6242) ", - "fork": false, - "created_at": "2018-05-22T01:15:14Z", - "updated_at": "2019-01-22T23:33:39Z", - "pushed_at": "2018-05-22T07:44:42Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 3, - "forks": 3, - "watchers": 21, - "score": 0 - }, { "id": 213283473, "name": "fusho", diff --git a/2018/CVE-2018-6376.json b/2018/CVE-2018-6376.json deleted file mode 100644 index 7e4204ea7c..0000000000 --- a/2018/CVE-2018-6376.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121202213, - "name": "CVE-2018-6376", - "full_name": "knqyf263\/CVE-2018-6376", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6376", - "description": "Joomla!, Second Order SQL Injection", - "fork": false, - "created_at": "2018-02-12T05:02:52Z", - "updated_at": "2018-10-04T17:23:42Z", - "pushed_at": "2018-02-12T12:14:40Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index dc4b1a231d..8e7154f9c9 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -1,211 +1,4 @@ [ - { - "id": 120386140, - "name": "wordpress-fix-cve-2018-6389", - "full_name": "yolabingo\/wordpress-fix-cve-2018-6389", - "owner": { - "login": "yolabingo", - "id": 628954, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/628954?v=4", - "html_url": "https:\/\/github.com\/yolabingo" - }, - "html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389", - "description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file", - "fork": false, - "created_at": "2018-02-06T01:43:33Z", - "updated_at": "2018-02-08T01:19:57Z", - "pushed_at": "2018-02-06T01:46:23Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 120477120, - "name": "CVE-2018-6389", - "full_name": "WazeHell\/CVE-2018-6389", - "owner": { - "login": "WazeHell", - "id": 20618414, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20618414?v=4", - "html_url": "https:\/\/github.com\/WazeHell" - }, - "html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389", - "description": "CVE-2018-6389 Exploit In WordPress DoS ", - "fork": false, - "created_at": "2018-02-06T15:16:03Z", - "updated_at": "2020-07-04T11:10:46Z", - "pushed_at": "2018-02-06T15:36:29Z", - "stargazers_count": 76, - "watchers_count": 76, - "forks_count": 36, - "forks": 36, - "watchers": 76, - "score": 0 - }, - { - "id": 120533146, - "name": "modsecurity-cve-2018-6389", - "full_name": "rastating\/modsecurity-cve-2018-6389", - "owner": { - "login": "rastating", - "id": 2500434, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2500434?v=4", - "html_url": "https:\/\/github.com\/rastating" - }, - "html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389", - "description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389", - "fork": false, - "created_at": "2018-02-06T22:51:21Z", - "updated_at": "2018-02-06T22:51:21Z", - "pushed_at": "2018-02-07T01:05:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 120540306, - "name": "CVE-2018-6389", - "full_name": "knqyf263\/CVE-2018-6389", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389", - "description": "WordPress DoS (CVE-2018-6389)", - "fork": false, - "created_at": "2018-02-07T00:20:57Z", - "updated_at": "2020-01-17T20:42:25Z", - "pushed_at": "2018-02-07T00:43:23Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 2, - "forks": 2, - "watchers": 10, - "score": 0 - }, - { - "id": 120617956, - "name": "cve-2018-6389-php-patcher", - "full_name": "JulienGadanho\/cve-2018-6389-php-patcher", - "owner": { - "login": "JulienGadanho", - "id": 18120161, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18120161?v=4", - "html_url": "https:\/\/github.com\/JulienGadanho" - }, - "html_url": "https:\/\/github.com\/JulienGadanho\/cve-2018-6389-php-patcher", - "description": "Patch Wordpress DOS breach (CVE-2018-6389) in PHP", - "fork": false, - "created_at": "2018-02-07T13:22:31Z", - "updated_at": "2018-12-02T15:55:12Z", - "pushed_at": "2018-02-13T08:19:53Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, - "score": 0 - }, - { - "id": 120916403, - "name": "wordpress-CVE-2018-6389", - "full_name": "dsfau\/wordpress-CVE-2018-6389", - "owner": { - "login": "dsfau", - "id": 26786936, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4", - "html_url": "https:\/\/github.com\/dsfau" - }, - "html_url": "https:\/\/github.com\/dsfau\/wordpress-CVE-2018-6389", - "description": "Metasploit module for WordPress DOS load-scripts.php CVE-2018-638", - "fork": false, - "created_at": "2018-02-09T14:37:44Z", - "updated_at": "2018-12-11T09:20:38Z", - "pushed_at": "2018-02-09T19:40:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 121636079, - "name": "CVE-2018-6389-FIX", - "full_name": "Jetserver\/CVE-2018-6389-FIX", - "owner": { - "login": "Jetserver", - "id": 16237996, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16237996?v=4", - "html_url": "https:\/\/github.com\/Jetserver" - }, - "html_url": "https:\/\/github.com\/Jetserver\/CVE-2018-6389-FIX", - "description": "Global Fix for Wordpress CVE-2018-6389", - "fork": false, - "created_at": "2018-02-15T14:00:14Z", - "updated_at": "2018-02-15T14:02:54Z", - "pushed_at": "2018-02-18T11:40:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 122881954, - "name": "PoC---CVE-2018-6389", - "full_name": "thechrono13\/PoC---CVE-2018-6389", - "owner": { - "login": "thechrono13", - "id": 23078415, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23078415?v=4", - "html_url": "https:\/\/github.com\/thechrono13" - }, - "html_url": "https:\/\/github.com\/thechrono13\/PoC---CVE-2018-6389", - "description": "Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2", - "fork": false, - "created_at": "2018-02-25T22:06:05Z", - "updated_at": "2018-02-25T22:07:50Z", - "pushed_at": "2018-02-26T10:13:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 122955721, - "name": "cve-2018-6389", - "full_name": "BlackRouter\/cve-2018-6389", - "owner": { - "login": "BlackRouter", - "id": 15177510, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/15177510?v=4", - "html_url": "https:\/\/github.com\/BlackRouter" - }, - "html_url": "https:\/\/github.com\/BlackRouter\/cve-2018-6389", - "description": null, - "fork": false, - "created_at": "2018-02-26T10:45:27Z", - "updated_at": "2018-02-26T10:45:27Z", - "pushed_at": "2018-02-26T10:47:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 123245165, "name": "PoC---CVE-2018-6389", @@ -229,52 +22,6 @@ "watchers": 0, "score": 0 }, - { - "id": 123487751, - "name": "wordpress-cve-2018-6389", - "full_name": "JavierOlmedo\/wordpress-cve-2018-6389", - "owner": { - "login": "JavierOlmedo", - "id": 15904748, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4", - "html_url": "https:\/\/github.com\/JavierOlmedo" - }, - "html_url": "https:\/\/github.com\/JavierOlmedo\/wordpress-cve-2018-6389", - "description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4", - "fork": false, - "created_at": "2018-03-01T20:19:14Z", - "updated_at": "2018-03-19T20:05:40Z", - "pushed_at": "2018-03-07T20:11:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 123791550, - "name": "wordpress_cve-2018-6389", - "full_name": "m3ssap0\/wordpress_cve-2018-6389", - "owner": { - "login": "m3ssap0", - "id": 705120, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/705120?v=4", - "html_url": "https:\/\/github.com\/m3ssap0" - }, - "html_url": "https:\/\/github.com\/m3ssap0\/wordpress_cve-2018-6389", - "description": "Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.", - "fork": false, - "created_at": "2018-03-04T13:33:15Z", - "updated_at": "2018-09-18T13:02:37Z", - "pushed_at": "2018-03-10T11:57:29Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 123796262, "name": "Shiva", @@ -298,75 +45,6 @@ "watchers": 73, "score": 0 }, - { - "id": 130395597, - "name": "Wordpress-Hack-CVE-2018-6389", - "full_name": "mudhappy\/Wordpress-Hack-CVE-2018-6389", - "owner": { - "login": "mudhappy", - "id": 7614944, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7614944?v=4", - "html_url": "https:\/\/github.com\/mudhappy" - }, - "html_url": "https:\/\/github.com\/mudhappy\/Wordpress-Hack-CVE-2018-6389", - "description": null, - "fork": false, - "created_at": "2018-04-20T17:45:38Z", - "updated_at": "2018-04-20T17:48:12Z", - "pushed_at": "2018-04-20T17:48:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 132090592, - "name": "WP-DOS-Exploit-CVE-2018-6389", - "full_name": "armaanpathan12345\/WP-DOS-Exploit-CVE-2018-6389", - "owner": { - "login": "armaanpathan12345", - "id": 16278863, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16278863?v=4", - "html_url": "https:\/\/github.com\/armaanpathan12345" - }, - "html_url": "https:\/\/github.com\/armaanpathan12345\/WP-DOS-Exploit-CVE-2018-6389", - "description": "WP-DOS-Exploit-CVE-2018-6389", - "fork": false, - "created_at": "2018-05-04T05:15:33Z", - "updated_at": "2018-05-04T05:19:30Z", - "pushed_at": "2018-05-04T05:19:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 146678844, - "name": "trellis-cve-2018-6389", - "full_name": "ItinerisLtd\/trellis-cve-2018-6389", - "owner": { - "login": "ItinerisLtd", - "id": 32365928, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32365928?v=4", - "html_url": "https:\/\/github.com\/ItinerisLtd" - }, - "html_url": "https:\/\/github.com\/ItinerisLtd\/trellis-cve-2018-6389", - "description": "Mitigate CVE-2018-6389 WordPress load-scripts \/ load-styles attacks", - "fork": false, - "created_at": "2018-08-30T01:25:20Z", - "updated_at": "2020-02-15T09:11:00Z", - "pushed_at": "2018-08-30T01:47:48Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - }, { "id": 155115549, "name": "Wordpress-DOS", diff --git a/2018/CVE-2018-6396.json b/2018/CVE-2018-6396.json deleted file mode 100644 index 8f9b21f343..0000000000 --- a/2018/CVE-2018-6396.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 123634317, - "name": "joomla-cve-2018-6396", - "full_name": "JavierOlmedo\/joomla-cve-2018-6396", - "owner": { - "login": "JavierOlmedo", - "id": 15904748, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4", - "html_url": "https:\/\/github.com\/JavierOlmedo" - }, - "html_url": "https:\/\/github.com\/JavierOlmedo\/joomla-cve-2018-6396", - "description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection", - "fork": false, - "created_at": "2018-03-02T21:46:28Z", - "updated_at": "2019-09-20T10:02:47Z", - "pushed_at": "2018-03-07T20:13:21Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6407.json b/2018/CVE-2018-6407.json deleted file mode 100644 index eda3cd1041..0000000000 --- a/2018/CVE-2018-6407.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 119438300, - "name": "ConceptronicIPCam_MultipleVulnerabilities", - "full_name": "dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities", - "owner": { - "login": "dreadlocked", - "id": 7407033, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7407033?v=4", - "html_url": "https:\/\/github.com\/dreadlocked" - }, - "html_url": "https:\/\/github.com\/dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities", - "description": "[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service", - "fork": false, - "created_at": "2018-01-29T20:36:54Z", - "updated_at": "2020-04-01T13:33:57Z", - "pushed_at": "2018-01-31T00:13:31Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 7, - "forks": 7, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6479.json b/2018/CVE-2018-6479.json deleted file mode 100644 index 0f3c35a369..0000000000 --- a/2018/CVE-2018-6479.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 119714188, - "name": "netwave-dosvulnerability", - "full_name": "dreadlocked\/netwave-dosvulnerability", - "owner": { - "login": "dreadlocked", - "id": 7407033, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7407033?v=4", - "html_url": "https:\/\/github.com\/dreadlocked" - }, - "html_url": "https:\/\/github.com\/dreadlocked\/netwave-dosvulnerability", - "description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.", - "fork": false, - "created_at": "2018-01-31T16:38:48Z", - "updated_at": "2020-04-06T19:50:52Z", - "pushed_at": "2018-02-01T20:08:01Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 5, - "forks": 5, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6518.json b/2018/CVE-2018-6518.json deleted file mode 100644 index 078aa2aac5..0000000000 --- a/2018/CVE-2018-6518.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131035487, - "name": "Composr-CMS-10.0.13-Cross-Site-Scripting-XSS", - "full_name": "faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS", - "owner": { - "login": "faizzaidi", - "id": 12153050, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4", - "html_url": "https:\/\/github.com\/faizzaidi" - }, - "html_url": "https:\/\/github.com\/faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS", - "description": "Composr CMS 10.0.13 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6518", - "fork": false, - "created_at": "2018-04-25T16:35:41Z", - "updated_at": "2020-07-17T05:22:18Z", - "pushed_at": "2018-04-25T16:37:57Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6546.json b/2018/CVE-2018-6546.json deleted file mode 100644 index e47d764ad5..0000000000 --- a/2018/CVE-2018-6546.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 129653418, - "name": "CVE-2018-6546-Exploit", - "full_name": "securifera\/CVE-2018-6546-Exploit", - "owner": { - "login": "securifera", - "id": 12126525, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12126525?v=4", - "html_url": "https:\/\/github.com\/securifera" - }, - "html_url": "https:\/\/github.com\/securifera\/CVE-2018-6546-Exploit", - "description": "CVE-2018-6546-Exploit", - "fork": false, - "created_at": "2018-04-15T21:42:20Z", - "updated_at": "2020-06-06T02:32:24Z", - "pushed_at": "2018-04-15T21:59:34Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 9, - "forks": 9, - "watchers": 41, - "score": 0 - }, - { - "id": 142284375, - "name": "CVE-2018-6546", - "full_name": "YanZiShuang\/CVE-2018-6546", - "owner": { - "login": "YanZiShuang", - "id": 41621080, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/41621080?v=4", - "html_url": "https:\/\/github.com\/YanZiShuang" - }, - "html_url": "https:\/\/github.com\/YanZiShuang\/CVE-2018-6546", - "description": null, - "fork": false, - "created_at": "2018-07-25T10:22:53Z", - "updated_at": "2019-09-02T13:24:16Z", - "pushed_at": "2018-07-25T11:59:09Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index b777f5a7e8..365f257a6f 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -1,119 +1,4 @@ [ - { - "id": 127698499, - "name": "cve-2018-6574", - "full_name": "acole76\/cve-2018-6574", - "owner": { - "login": "acole76", - "id": 1920278, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1920278?v=4", - "html_url": "https:\/\/github.com\/acole76" - }, - "html_url": "https:\/\/github.com\/acole76\/cve-2018-6574", - "description": null, - "fork": false, - "created_at": "2018-04-02T03:34:29Z", - "updated_at": "2018-04-02T03:44:17Z", - "pushed_at": "2018-04-02T03:44:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 130792609, - "name": "CVE-2018-6574-POC", - "full_name": "neargle\/CVE-2018-6574-POC", - "owner": { - "login": "neargle", - "id": 7868679, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7868679?v=4", - "html_url": "https:\/\/github.com\/neargle" - }, - "html_url": "https:\/\/github.com\/neargle\/CVE-2018-6574-POC", - "description": "CVE-2018-6574 POC : golang 'go get' remote command execution during source code build", - "fork": false, - "created_at": "2018-04-24T03:44:20Z", - "updated_at": "2019-10-31T03:10:11Z", - "pushed_at": "2018-04-24T16:32:22Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 11, - "forks": 11, - "watchers": 20, - "score": 0 - }, - { - "id": 133783468, - "name": "go-get-rce", - "full_name": "willbo4r\/go-get-rce", - "owner": { - "login": "willbo4r", - "id": 13272847, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13272847?v=4", - "html_url": "https:\/\/github.com\/willbo4r" - }, - "html_url": "https:\/\/github.com\/willbo4r\/go-get-rce", - "description": "CVE-2018-6574 for pentesterLAB", - "fork": false, - "created_at": "2018-05-17T08:32:40Z", - "updated_at": "2018-05-17T08:33:33Z", - "pushed_at": "2018-05-17T08:33:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 134137690, - "name": "go-get-rce", - "full_name": "ahmetmanga\/go-get-rce", - "owner": { - "login": "ahmetmanga", - "id": 25594206, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25594206?v=4", - "html_url": "https:\/\/github.com\/ahmetmanga" - }, - "html_url": "https:\/\/github.com\/ahmetmanga\/go-get-rce", - "description": "cve-2018-6574 @pentesterlab", - "fork": false, - "created_at": "2018-05-20T09:39:15Z", - "updated_at": "2018-05-20T09:40:53Z", - "pushed_at": "2018-05-20T09:40:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 134184478, - "name": "cve-2018-6574", - "full_name": "ahmetmanga\/cve-2018-6574", - "owner": { - "login": "ahmetmanga", - "id": 25594206, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25594206?v=4", - "html_url": "https:\/\/github.com\/ahmetmanga" - }, - "html_url": "https:\/\/github.com\/ahmetmanga\/cve-2018-6574", - "description": null, - "fork": false, - "created_at": "2018-05-20T20:32:15Z", - "updated_at": "2018-05-20T20:33:17Z", - "pushed_at": "2018-05-20T20:33:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 140187650, "name": "go-get-exploit", diff --git a/2018/CVE-2018-6643.json b/2018/CVE-2018-6643.json deleted file mode 100644 index a708ccf584..0000000000 --- a/2018/CVE-2018-6643.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146195248, - "name": "CVE-2018-6643", - "full_name": "undefinedmode\/CVE-2018-6643", - "owner": { - "login": "undefinedmode", - "id": 4165481, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4165481?v=4", - "html_url": "https:\/\/github.com\/undefinedmode" - }, - "html_url": "https:\/\/github.com\/undefinedmode\/CVE-2018-6643", - "description": "CVE-2018-6643", - "fork": false, - "created_at": "2018-08-26T16:03:08Z", - "updated_at": "2018-08-27T13:36:10Z", - "pushed_at": "2018-08-28T23:03:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6789.json b/2018/CVE-2018-6789.json index 304336b2bf..8e5b43209b 100644 --- a/2018/CVE-2018-6789.json +++ b/2018/CVE-2018-6789.json @@ -1,27 +1,4 @@ [ - { - "id": 125541441, - "name": "exim-vuln-poc", - "full_name": "c0llision\/exim-vuln-poc", - "owner": { - "login": "c0llision", - "id": 32601427, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32601427?v=4", - "html_url": "https:\/\/github.com\/c0llision" - }, - "html_url": "https:\/\/github.com\/c0llision\/exim-vuln-poc", - "description": "CVE-2018-6789", - "fork": false, - "created_at": "2018-03-16T16:21:22Z", - "updated_at": "2018-05-03T17:20:25Z", - "pushed_at": "2018-05-03T17:20:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 156674030, "name": "CVE-2018-6789", diff --git a/2018/CVE-2018-6791.json b/2018/CVE-2018-6791.json deleted file mode 100644 index 95fb613a7e..0000000000 --- a/2018/CVE-2018-6791.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121303569, - "name": "KDE_Vuln", - "full_name": "rarar0\/KDE_Vuln", - "owner": { - "login": "rarar0", - "id": 14985119, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14985119?v=4", - "html_url": "https:\/\/github.com\/rarar0" - }, - "html_url": "https:\/\/github.com\/rarar0\/KDE_Vuln", - "description": "CVE-2018-6791 Troubleshooting", - "fork": false, - "created_at": "2018-02-12T21:21:29Z", - "updated_at": "2019-01-03T01:14:32Z", - "pushed_at": "2018-02-13T21:14:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6890.json b/2018/CVE-2018-6890.json deleted file mode 100644 index feea11f423..0000000000 --- a/2018/CVE-2018-6890.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121122391, - "name": "WolfCMS-XSS-POC", - "full_name": "pradeepjairamani\/WolfCMS-XSS-POC", - "owner": { - "login": "pradeepjairamani", - "id": 24669027, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24669027?v=4", - "html_url": "https:\/\/github.com\/pradeepjairamani" - }, - "html_url": "https:\/\/github.com\/pradeepjairamani\/WolfCMS-XSS-POC", - "description": "WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6890", - "fork": false, - "created_at": "2018-02-11T12:43:41Z", - "updated_at": "2018-04-15T22:32:05Z", - "pushed_at": "2018-04-08T07:41:41Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6892.json b/2018/CVE-2018-6892.json index 808d077a50..cf58647b88 100644 --- a/2018/CVE-2018-6892.json +++ b/2018/CVE-2018-6892.json @@ -1,50 +1,4 @@ [ - { - "id": 135526594, - "name": "CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass", - "full_name": "manojcode\/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass", - "owner": { - "login": "manojcode", - "id": 17510282, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17510282?v=4", - "html_url": "https:\/\/github.com\/manojcode" - }, - "html_url": "https:\/\/github.com\/manojcode\/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass", - "description": "My version - CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass on Win7 x64 CVE-2018-6892", - "fork": false, - "created_at": "2018-05-31T03:25:02Z", - "updated_at": "2018-06-04T01:09:39Z", - "pushed_at": "2018-06-04T01:09:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 135564232, - "name": "-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass", - "full_name": "manojcode\/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass", - "owner": { - "login": "manojcode", - "id": 17510282, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17510282?v=4", - "html_url": "https:\/\/github.com\/manojcode" - }, - "html_url": "https:\/\/github.com\/manojcode\/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass", - "description": "My version - [Win10 x64] CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass CVE-2018-6892", - "fork": false, - "created_at": "2018-05-31T09:44:07Z", - "updated_at": "2018-05-31T16:18:39Z", - "pushed_at": "2018-05-31T09:45:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 281250144, "name": "CVE-2018-6892-Golang", diff --git a/2018/CVE-2018-6905.json b/2018/CVE-2018-6905.json deleted file mode 100644 index 5b5017ed42..0000000000 --- a/2018/CVE-2018-6905.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 128607175, - "name": "TYPO3-XSS-POC", - "full_name": "pradeepjairamani\/TYPO3-XSS-POC", - "owner": { - "login": "pradeepjairamani", - "id": 24669027, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24669027?v=4", - "html_url": "https:\/\/github.com\/pradeepjairamani" - }, - "html_url": "https:\/\/github.com\/pradeepjairamani\/TYPO3-XSS-POC", - "description": "Typo3 -v9.1.0 Persistent Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6905", - "fork": false, - "created_at": "2018-04-08T06:34:34Z", - "updated_at": "2019-01-18T12:19:17Z", - "pushed_at": "2018-04-08T07:42:12Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7171.json b/2018/CVE-2018-7171.json deleted file mode 100644 index 2dbe735f62..0000000000 --- a/2018/CVE-2018-7171.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 116845038, - "name": "sharingIsCaring", - "full_name": "mechanico\/sharingIsCaring", - "owner": { - "login": "mechanico", - "id": 32109749, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32109749?v=4", - "html_url": "https:\/\/github.com\/mechanico" - }, - "html_url": "https:\/\/github.com\/mechanico\/sharingIsCaring", - "description": "TwonkyMedia Server 7.0.11-8.5 Directory Traversal CVE-2018-7171", - "fork": false, - "created_at": "2018-01-09T17:01:45Z", - "updated_at": "2020-07-11T06:38:46Z", - "pushed_at": "2018-06-03T14:54:18Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 7, - "forks": 7, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7197.json b/2018/CVE-2018-7197.json deleted file mode 100644 index 33a5d65fc9..0000000000 --- a/2018/CVE-2018-7197.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 122677679, - "name": "CVE-2018-7197", - "full_name": "Alyssa-o-Herrera\/CVE-2018-7197", - "owner": { - "login": "Alyssa-o-Herrera", - "id": 27867026, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/27867026?v=4", - "html_url": "https:\/\/github.com\/Alyssa-o-Herrera" - }, - "html_url": "https:\/\/github.com\/Alyssa-o-Herrera\/CVE-2018-7197", - "description": "CVE-2018-7197 Write up", - "fork": false, - "created_at": "2018-02-23T22:06:51Z", - "updated_at": "2018-10-04T17:25:29Z", - "pushed_at": "2018-02-23T22:07:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7211.json b/2018/CVE-2018-7211.json deleted file mode 100644 index 4b23d2f1ed..0000000000 --- a/2018/CVE-2018-7211.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121942694, - "name": "CVE-2018-7211-PoC", - "full_name": "c3r34lk1ll3r\/CVE-2018-7211-PoC", - "owner": { - "login": "c3r34lk1ll3r", - "id": 12492834, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12492834?v=4", - "html_url": "https:\/\/github.com\/c3r34lk1ll3r" - }, - "html_url": "https:\/\/github.com\/c3r34lk1ll3r\/CVE-2018-7211-PoC", - "description": "This is the original PoC of CVE-2018-7211", - "fork": false, - "created_at": "2018-02-18T10:47:00Z", - "updated_at": "2018-02-18T10:48:45Z", - "pushed_at": "2018-02-18T10:53:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7249.json b/2018/CVE-2018-7249.json deleted file mode 100644 index afb8761c46..0000000000 --- a/2018/CVE-2018-7249.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 122389904, - "name": "NotSecDrv", - "full_name": "Elvin9\/NotSecDrv", - "owner": { - "login": "Elvin9", - "id": 10520535, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10520535?v=4", - "html_url": "https:\/\/github.com\/Elvin9" - }, - "html_url": "https:\/\/github.com\/Elvin9\/NotSecDrv", - "description": "A PoC for CVE-2018-7249", - "fork": false, - "created_at": "2018-02-21T20:31:09Z", - "updated_at": "2019-10-11T21:01:25Z", - "pushed_at": "2018-03-01T19:06:50Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 7, - "forks": 7, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7250.json b/2018/CVE-2018-7250.json deleted file mode 100644 index 0ae762bdcf..0000000000 --- a/2018/CVE-2018-7250.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 122391619, - "name": "SecDrvPoolLeak", - "full_name": "Elvin9\/SecDrvPoolLeak", - "owner": { - "login": "Elvin9", - "id": 10520535, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10520535?v=4", - "html_url": "https:\/\/github.com\/Elvin9" - }, - "html_url": "https:\/\/github.com\/Elvin9\/SecDrvPoolLeak", - "description": "A PoC for CVE-2018-7250", - "fork": false, - "created_at": "2018-02-21T20:47:39Z", - "updated_at": "2018-12-04T20:00:27Z", - "pushed_at": "2018-02-27T11:10:01Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 4, - "forks": 4, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index 176ec73293..7c7ad01ee8 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -1,27 +1,4 @@ [ - { - "id": 127405676, - "name": "CVE-2018-7600-Drupal-RCE", - "full_name": "g0rx\/CVE-2018-7600-Drupal-RCE", - "owner": { - "login": "g0rx", - "id": 10961397, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4", - "html_url": "https:\/\/github.com\/g0rx" - }, - "html_url": "https:\/\/github.com\/g0rx\/CVE-2018-7600-Drupal-RCE", - "description": "CVE-2018-7600 Drupal RCE", - "fork": false, - "created_at": "2018-03-30T08:52:54Z", - "updated_at": "2020-06-09T08:57:16Z", - "pushed_at": "2018-04-18T06:58:39Z", - "stargazers_count": 106, - "watchers_count": 106, - "forks_count": 46, - "forks": 46, - "watchers": 106, - "score": 0 - }, { "id": 129319611, "name": "Drupalgeddon2", @@ -68,351 +45,6 @@ "watchers": 3, "score": 0 }, - { - "id": 129500604, - "name": "CVE-2018-7600-Drupal-0day-RCE", - "full_name": "dr-iman\/CVE-2018-7600-Drupal-0day-RCE", - "owner": { - "login": "dr-iman", - "id": 25507113, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25507113?v=4", - "html_url": "https:\/\/github.com\/dr-iman" - }, - "html_url": "https:\/\/github.com\/dr-iman\/CVE-2018-7600-Drupal-0day-RCE", - "description": "Drupal 0day Remote PHP Code Execution (Perl)", - "fork": false, - "created_at": "2018-04-14T09:02:54Z", - "updated_at": "2020-04-06T19:37:49Z", - "pushed_at": "2018-04-14T09:06:44Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 7, - "forks": 7, - "watchers": 7, - "score": 0 - }, - { - "id": 129514721, - "name": "drupalgeddon2", - "full_name": "jirojo2\/drupalgeddon2", - "owner": { - "login": "jirojo2", - "id": 3594710, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3594710?v=4", - "html_url": "https:\/\/github.com\/jirojo2" - }, - "html_url": "https:\/\/github.com\/jirojo2\/drupalgeddon2", - "description": "MSF exploit module for Drupalgeddon 2 (CVE-2018-7600 \/ SA-CORE-2018-002)", - "fork": false, - "created_at": "2018-04-14T12:26:10Z", - "updated_at": "2018-04-26T08:15:06Z", - "pushed_at": "2018-04-14T23:48:33Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - }, - { - "id": 129543577, - "name": "CVE-2018-7600", - "full_name": "dwisiswant0\/CVE-2018-7600", - "owner": { - "login": "dwisiswant0", - "id": 25837540, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25837540?v=4", - "html_url": "https:\/\/github.com\/dwisiswant0" - }, - "html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2018-7600", - "description": "PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).", - "fork": false, - "created_at": "2018-04-14T18:26:26Z", - "updated_at": "2018-05-07T09:33:54Z", - "pushed_at": "2018-04-14T20:52:03Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, - { - "id": 129569913, - "name": "CVE-2018-7600", - "full_name": "thehappydinoa\/CVE-2018-7600", - "owner": { - "login": "thehappydinoa", - "id": 30162978, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30162978?v=4", - "html_url": "https:\/\/github.com\/thehappydinoa" - }, - "html_url": "https:\/\/github.com\/thehappydinoa\/CVE-2018-7600", - "description": "Proof-of-Concept for Drupal CVE-2018-7600 \/ SA-CORE-2018-002", - "fork": false, - "created_at": "2018-04-15T02:21:59Z", - "updated_at": "2019-12-30T13:14:00Z", - "pushed_at": "2018-05-04T00:53:24Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - }, - { - "id": 129605925, - "name": "CVE-2018-7600", - "full_name": "sl4cky\/CVE-2018-7600", - "owner": { - "login": "sl4cky", - "id": 13188087, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13188087?v=4", - "html_url": "https:\/\/github.com\/sl4cky" - }, - "html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600", - "description": "Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)", - "fork": false, - "created_at": "2018-04-15T12:01:41Z", - "updated_at": "2020-07-09T18:52:40Z", - "pushed_at": "2018-04-15T12:31:03Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 4, - "forks": 4, - "watchers": 6, - "score": 0 - }, - { - "id": 129620689, - "name": "CVE-2018-7600-Masschecker", - "full_name": "sl4cky\/CVE-2018-7600-Masschecker", - "owner": { - "login": "sl4cky", - "id": 13188087, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13188087?v=4", - "html_url": "https:\/\/github.com\/sl4cky" - }, - "html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600-Masschecker", - "description": "Tool to check for CVE-2018-7600 vulnerability on several URLS", - "fork": false, - "created_at": "2018-04-15T14:56:35Z", - "updated_at": "2020-07-09T18:52:40Z", - "pushed_at": "2018-04-15T14:58:52Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 129800155, - "name": "CVE-2018-7600", - "full_name": "FireFart\/CVE-2018-7600", - "owner": { - "login": "FireFart", - "id": 105281, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/105281?v=4", - "html_url": "https:\/\/github.com\/FireFart" - }, - "html_url": "https:\/\/github.com\/FireFart\/CVE-2018-7600", - "description": "CVE-2018-7600 - Drupal 7.x RCE", - "fork": false, - "created_at": "2018-04-16T20:16:21Z", - "updated_at": "2020-04-13T06:38:38Z", - "pushed_at": "2018-04-18T20:34:19Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 34, - "forks": 34, - "watchers": 69, - "score": 0 - }, - { - "id": 129927277, - "name": "CVE-2018-7600", - "full_name": "pimps\/CVE-2018-7600", - "owner": { - "login": "pimps", - "id": 11393266, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11393266?v=4", - "html_url": "https:\/\/github.com\/pimps" - }, - "html_url": "https:\/\/github.com\/pimps\/CVE-2018-7600", - "description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600", - "fork": false, - "created_at": "2018-04-17T15:38:15Z", - "updated_at": "2020-06-01T21:31:20Z", - "pushed_at": "2018-04-26T15:40:28Z", - "stargazers_count": 75, - "watchers_count": 75, - "forks_count": 29, - "forks": 29, - "watchers": 75, - "score": 0 - }, - { - "id": 130154422, - "name": "drupalgeddon2", - "full_name": "lorddemon\/drupalgeddon2", - "owner": { - "login": "lorddemon", - "id": 6675738, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6675738?v=4", - "html_url": "https:\/\/github.com\/lorddemon" - }, - "html_url": "https:\/\/github.com\/lorddemon\/drupalgeddon2", - "description": "Exploit for CVE-2018-7600.. called drupalgeddon2, ", - "fork": false, - "created_at": "2018-04-19T03:31:47Z", - "updated_at": "2020-06-18T08:10:33Z", - "pushed_at": "2018-04-19T03:38:24Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 6, - "forks": 6, - "watchers": 4, - "score": 0 - }, - { - "id": 130234974, - "name": "CVE-2018-7600", - "full_name": "Sch01ar\/CVE-2018-7600", - "owner": { - "login": "Sch01ar", - "id": 28928231, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28928231?v=4", - "html_url": "https:\/\/github.com\/Sch01ar" - }, - "html_url": "https:\/\/github.com\/Sch01ar\/CVE-2018-7600", - "description": null, - "fork": false, - "created_at": "2018-04-19T15:18:12Z", - "updated_at": "2018-04-19T15:59:09Z", - "pushed_at": "2018-04-19T15:59:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 130868059, - "name": "drupal-check", - "full_name": "Hestat\/drupal-check", - "owner": { - "login": "Hestat", - "id": 22892300, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22892300?v=4", - "html_url": "https:\/\/github.com\/Hestat" - }, - "html_url": "https:\/\/github.com\/Hestat\/drupal-check", - "description": "Tool to dive Apache logs for evidence of exploitation of CVE-2018-7600", - "fork": false, - "created_at": "2018-04-24T14:34:46Z", - "updated_at": "2018-07-08T12:46:15Z", - "pushed_at": "2018-05-08T17:30:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 131244306, - "name": "CVE-2018-7600-drupalgeddon2-scanner", - "full_name": "fyraiga\/CVE-2018-7600-drupalgeddon2-scanner", - "owner": { - "login": "fyraiga", - "id": 38775758, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38775758?v=4", - "html_url": "https:\/\/github.com\/fyraiga" - }, - "html_url": "https:\/\/github.com\/fyraiga\/CVE-2018-7600-drupalgeddon2-scanner", - "description": "Drupalgeddon2 POC + Scanner (adapted)", - "fork": false, - "created_at": "2018-04-27T04:11:43Z", - "updated_at": "2018-08-08T02:58:55Z", - "pushed_at": "2018-08-08T02:58:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 131665156, - "name": "drupalgeddon-2", - "full_name": "Damian972\/drupalgeddon-2", - "owner": { - "login": "Damian972", - "id": 25445518, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25445518?v=4", - "html_url": "https:\/\/github.com\/Damian972" - }, - "html_url": "https:\/\/github.com\/Damian972\/drupalgeddon-2", - "description": "Vuln checker for Drupal v7.x + v8.x (CVE-2018-7600 \/ SA-CORE-2018-002)", - "fork": false, - "created_at": "2018-05-01T01:38:43Z", - "updated_at": "2019-02-28T05:09:20Z", - "pushed_at": "2018-05-03T01:23:56Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 134812138, - "name": "CVE-2018-7600", - "full_name": "Jyozi\/CVE-2018-7600", - "owner": { - "login": "Jyozi", - "id": 20456656, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20456656?v=4", - "html_url": "https:\/\/github.com\/Jyozi" - }, - "html_url": "https:\/\/github.com\/Jyozi\/CVE-2018-7600", - "description": null, - "fork": false, - "created_at": "2018-05-25T06:19:05Z", - "updated_at": "2018-05-25T06:20:54Z", - "pushed_at": "2018-05-25T06:20:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 140643631, - "name": "CVE-2018-7600", - "full_name": "happynote3966\/CVE-2018-7600", - "owner": { - "login": "happynote3966", - "id": 19719330, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19719330?v=4", - "html_url": "https:\/\/github.com\/happynote3966" - }, - "html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7600", - "description": null, - "fork": false, - "created_at": "2018-07-12T01:12:44Z", - "updated_at": "2018-07-17T03:24:11Z", - "pushed_at": "2018-07-17T03:24:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 151199861, "name": "CVE-2018-7600-Drupal-RCE", diff --git a/2018/CVE-2018-7602.json b/2018/CVE-2018-7602.json index 43a4be3b6b..6ce16b28e2 100644 --- a/2018/CVE-2018-7602.json +++ b/2018/CVE-2018-7602.json @@ -1,50 +1,4 @@ [ - { - "id": 131232015, - "name": "Drupalgedon3", - "full_name": "1337g\/Drupalgedon3", - "owner": { - "login": "1337g", - "id": 32504404, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4", - "html_url": "https:\/\/github.com\/1337g" - }, - "html_url": "https:\/\/github.com\/1337g\/Drupalgedon3", - "description": "POC to test\/exploit drupal vulnerability SA-CORE-2018-004 \/ CVE-2018-7602", - "fork": false, - "created_at": "2018-04-27T01:59:31Z", - "updated_at": "2020-04-02T11:58:48Z", - "pushed_at": "2018-04-26T14:49:51Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - }, - { - "id": 140663638, - "name": "CVE-2018-7602", - "full_name": "happynote3966\/CVE-2018-7602", - "owner": { - "login": "happynote3966", - "id": 19719330, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19719330?v=4", - "html_url": "https:\/\/github.com\/happynote3966" - }, - "html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7602", - "description": null, - "fork": false, - "created_at": "2018-07-12T05:08:14Z", - "updated_at": "2018-07-17T02:57:18Z", - "pushed_at": "2018-07-17T02:57:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 155205612, "name": "CVE-2018-7602", diff --git a/2018/CVE-2018-7747.json b/2018/CVE-2018-7747.json deleted file mode 100644 index 08a1c7f83c..0000000000 --- a/2018/CVE-2018-7747.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 130383133, - "name": "CVE-2018-7747", - "full_name": "mindpr00f\/CVE-2018-7747", - "owner": { - "login": "mindpr00f", - "id": 38467006, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/38467006?v=4", - "html_url": "https:\/\/github.com\/mindpr00f" - }, - "html_url": "https:\/\/github.com\/mindpr00f\/CVE-2018-7747", - "description": "CalderaForms 1.5.9.1 XSS (WordPress plugin) - tutorial", - "fork": false, - "created_at": "2018-04-20T15:49:23Z", - "updated_at": "2018-04-21T13:40:18Z", - "pushed_at": "2018-04-21T13:40:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8060.json b/2018/CVE-2018-8060.json deleted file mode 100644 index 02741c716a..0000000000 --- a/2018/CVE-2018-8060.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131338446, - "name": "SIOCtl", - "full_name": "otavioarj\/SIOCtl", - "owner": { - "login": "otavioarj", - "id": 851029, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/851029?v=4", - "html_url": "https:\/\/github.com\/otavioarj" - }, - "html_url": "https:\/\/github.com\/otavioarj\/SIOCtl", - "description": "Simple IOCTL dispatcher for CVE-2018-8060\/8061", - "fork": false, - "created_at": "2018-04-27T19:45:20Z", - "updated_at": "2019-01-22T23:13:45Z", - "pushed_at": "2018-05-09T22:05:29Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8078.json b/2018/CVE-2018-8078.json deleted file mode 100644 index c6b266408d..0000000000 --- a/2018/CVE-2018-8078.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 124507539, - "name": "YZMCMSxss", - "full_name": "AlwaysHereFight\/YZMCMSxss", - "owner": { - "login": "AlwaysHereFight", - "id": 21152658, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/21152658?v=4", - "html_url": "https:\/\/github.com\/AlwaysHereFight" - }, - "html_url": "https:\/\/github.com\/AlwaysHereFight\/YZMCMSxss", - "description": "YZMCMS v3.7最新版xss漏洞 CVE-2018-8078", - "fork": false, - "created_at": "2018-03-09T07:56:56Z", - "updated_at": "2020-01-30T09:51:26Z", - "pushed_at": "2018-03-13T02:44:27Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, - "forks": 2, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8090.json b/2018/CVE-2018-8090.json deleted file mode 100644 index db8ccee9de..0000000000 --- a/2018/CVE-2018-8090.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 141976453, - "name": "CVE-2018-8090", - "full_name": "kernelm0de\/CVE-2018-8090", - "owner": { - "login": "kernelm0de", - "id": 30472260, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/30472260?v=4", - "html_url": "https:\/\/github.com\/kernelm0de" - }, - "html_url": "https:\/\/github.com\/kernelm0de\/CVE-2018-8090", - "description": "DLL Hijacking in Quickheal Total Security\/ Internet Security\/ Antivirus Pro (Installers)", - "fork": false, - "created_at": "2018-07-23T07:17:07Z", - "updated_at": "2019-01-22T12:46:02Z", - "pushed_at": "2018-07-26T13:39:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8108.json b/2018/CVE-2018-8108.json deleted file mode 100644 index 3287f73d8b..0000000000 --- a/2018/CVE-2018-8108.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 125155388, - "name": "BUI-select-xss", - "full_name": "zlgxzswjy\/BUI-select-xss", - "owner": { - "login": "zlgxzswjy", - "id": 12388719, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12388719?v=4", - "html_url": "https:\/\/github.com\/zlgxzswjy" - }, - "html_url": "https:\/\/github.com\/zlgxzswjy\/BUI-select-xss", - "description": "cve-2018-8108", - "fork": false, - "created_at": "2018-03-14T04:32:01Z", - "updated_at": "2018-03-14T04:54:50Z", - "pushed_at": "2018-03-14T04:54:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8120.json b/2018/CVE-2018-8120.json index d15a543ff2..fd8acaef9e 100644 --- a/2018/CVE-2018-8120.json +++ b/2018/CVE-2018-8120.json @@ -1,165 +1,4 @@ [ - { - "id": 133785986, - "name": "cve-2018-8120", - "full_name": "bigric3\/cve-2018-8120", - "owner": { - "login": "bigric3", - "id": 22165361, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22165361?v=4", - "html_url": "https:\/\/github.com\/bigric3" - }, - "html_url": "https:\/\/github.com\/bigric3\/cve-2018-8120", - "description": null, - "fork": false, - "created_at": "2018-05-17T08:51:39Z", - "updated_at": "2020-06-19T09:04:57Z", - "pushed_at": "2018-05-18T07:49:45Z", - "stargazers_count": 167, - "watchers_count": 167, - "forks_count": 71, - "forks": 71, - "watchers": 167, - "score": 0 - }, - { - "id": 134023459, - "name": "CVE-2018-8120", - "full_name": "unamer\/CVE-2018-8120", - "owner": { - "login": "unamer", - "id": 12728984, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12728984?v=4", - "html_url": "https:\/\/github.com\/unamer" - }, - "html_url": "https:\/\/github.com\/unamer\/CVE-2018-8120", - "description": "CVE-2018-8120 Windows LPE exploit", - "fork": false, - "created_at": "2018-05-19T02:43:15Z", - "updated_at": "2020-07-22T12:54:52Z", - "pushed_at": "2018-05-30T13:09:54Z", - "stargazers_count": 435, - "watchers_count": 435, - "forks_count": 201, - "forks": 201, - "watchers": 435, - "score": 0 - }, - { - "id": 136113184, - "name": "cve-2018-8120", - "full_name": "ne1llee\/cve-2018-8120", - "owner": { - "login": "ne1llee", - "id": 12810839, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12810839?v=4", - "html_url": "https:\/\/github.com\/ne1llee" - }, - "html_url": "https:\/\/github.com\/ne1llee\/cve-2018-8120", - "description": null, - "fork": false, - "created_at": "2018-06-05T03:12:52Z", - "updated_at": "2020-07-02T08:47:02Z", - "pushed_at": "2018-06-05T03:48:43Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 - }, - { - "id": 136446726, - "name": "CVE-2018-8120", - "full_name": "alpha1ab\/CVE-2018-8120", - "owner": { - "login": "alpha1ab", - "id": 39789275, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39789275?v=4", - "html_url": "https:\/\/github.com\/alpha1ab" - }, - "html_url": "https:\/\/github.com\/alpha1ab\/CVE-2018-8120", - "description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ", - "fork": false, - "created_at": "2018-06-07T08:30:07Z", - "updated_at": "2020-07-23T06:04:42Z", - "pushed_at": "2018-08-08T05:48:24Z", - "stargazers_count": 272, - "watchers_count": 272, - "forks_count": 118, - "forks": 118, - "watchers": 272, - "score": 0 - }, - { - "id": 137569820, - "name": "CVE-2018-8120", - "full_name": "areuu\/CVE-2018-8120", - "owner": { - "login": "areuu", - "id": 15951836, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15951836?v=4", - "html_url": "https:\/\/github.com\/areuu" - }, - "html_url": "https:\/\/github.com\/areuu\/CVE-2018-8120", - "description": "CVE-2018-8120 POC", - "fork": false, - "created_at": "2018-06-16T09:40:27Z", - "updated_at": "2019-11-21T07:01:19Z", - "pushed_at": "2018-06-16T10:18:15Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 140512208, - "name": "CVE-2018-8120", - "full_name": "EVOL4\/CVE-2018-8120", - "owner": { - "login": "EVOL4", - "id": 26862344, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/26862344?v=4", - "html_url": "https:\/\/github.com\/EVOL4" - }, - "html_url": "https:\/\/github.com\/EVOL4\/CVE-2018-8120", - "description": "dd", - "fork": false, - "created_at": "2018-07-11T02:41:16Z", - "updated_at": "2018-11-16T12:24:05Z", - "pushed_at": "2018-08-10T13:06:04Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 144975276, - "name": "CVE-2018-8120", - "full_name": "ozkanbilge\/CVE-2018-8120", - "owner": { - "login": "ozkanbilge", - "id": 39211596, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39211596?v=4", - "html_url": "https:\/\/github.com\/ozkanbilge" - }, - "html_url": "https:\/\/github.com\/ozkanbilge\/CVE-2018-8120", - "description": "CVE-2018-8120 Windows LPE exploit", - "fork": false, - "created_at": "2018-08-16T10:51:00Z", - "updated_at": "2018-10-26T06:15:38Z", - "pushed_at": "2018-08-16T10:53:19Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 162424739, "name": "CVE-2018-8120", diff --git a/2018/CVE-2018-8172.json b/2018/CVE-2018-8172.json deleted file mode 100644 index 4bc55fd732..0000000000 --- a/2018/CVE-2018-8172.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 145187210, - "name": "CVE-2018-8172", - "full_name": "SyFi\/CVE-2018-8172", - "owner": { - "login": "SyFi", - "id": 26314806, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4", - "html_url": "https:\/\/github.com\/SyFi" - }, - "html_url": "https:\/\/github.com\/SyFi\/CVE-2018-8172", - "description": "Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability", - "fork": false, - "created_at": "2018-08-18T03:37:15Z", - "updated_at": "2019-12-06T00:54:56Z", - "pushed_at": "2018-08-18T03:56:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index 487a3506fd..4875661fd4 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -1,119 +1,4 @@ [ - { - "id": 134479769, - "name": "CVE-2018-8174-msf", - "full_name": "0x09AL\/CVE-2018-8174-msf", - "owner": { - "login": "0x09AL", - "id": 25826294, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25826294?v=4", - "html_url": "https:\/\/github.com\/0x09AL" - }, - "html_url": "https:\/\/github.com\/0x09AL\/CVE-2018-8174-msf", - "description": "CVE-2018-8174 - VBScript memory corruption exploit.", - "fork": false, - "created_at": "2018-05-22T21:50:32Z", - "updated_at": "2020-07-01T14:40:55Z", - "pushed_at": "2018-05-23T20:43:58Z", - "stargazers_count": 164, - "watchers_count": 164, - "forks_count": 77, - "forks": 77, - "watchers": 164, - "score": 0 - }, - { - "id": 135381512, - "name": "CVE-2018-8174_EXP", - "full_name": "Yt1g3r\/CVE-2018-8174_EXP", - "owner": { - "login": "Yt1g3r", - "id": 12625147, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4", - "html_url": "https:\/\/github.com\/Yt1g3r" - }, - "html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2018-8174_EXP", - "description": "CVE-2018-8174_python", - "fork": false, - "created_at": "2018-05-30T03:12:32Z", - "updated_at": "2020-07-26T09:27:58Z", - "pushed_at": "2018-05-30T03:33:14Z", - "stargazers_count": 128, - "watchers_count": 128, - "forks_count": 55, - "forks": 55, - "watchers": 128, - "score": 0 - }, - { - "id": 135767741, - "name": "CVE-2018-8174", - "full_name": "SyFi\/CVE-2018-8174", - "owner": { - "login": "SyFi", - "id": 26314806, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4", - "html_url": "https:\/\/github.com\/SyFi" - }, - "html_url": "https:\/\/github.com\/SyFi\/CVE-2018-8174", - "description": "MS Word MS WordPad via IE VBS Engine RCE ", - "fork": false, - "created_at": "2018-06-01T22:12:54Z", - "updated_at": "2019-12-06T00:54:27Z", - "pushed_at": "2018-06-01T22:18:59Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 11, - "forks": 11, - "watchers": 8, - "score": 0 - }, - { - "id": 138712476, - "name": "Rig-Exploit-for-CVE-2018-8174", - "full_name": "orf53975\/Rig-Exploit-for-CVE-2018-8174", - "owner": { - "login": "orf53975", - "id": 25189997, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25189997?v=4", - "html_url": "https:\/\/github.com\/orf53975" - }, - "html_url": "https:\/\/github.com\/orf53975\/Rig-Exploit-for-CVE-2018-8174", - "description": "Rig Exploit for CVE-2018-8174 As with its previous campaigns, Rig’s Seamless campaign uses malvertising. In this case, the malvertisements have a hidden iframe that redirects victims to Rig’s landing page, which includes an exploit for CVE-2018-8174 and shellcode. This enables remote code execution of the shellcode obfuscated in the landing page. After successful exploitation, a second-stage downloader is retrieved, which appears to be a variant of SmokeLoader due to the URL. It would then download the final payload, a Monero miner.", - "fork": false, - "created_at": "2018-06-26T09:03:45Z", - "updated_at": "2018-11-16T12:24:05Z", - "pushed_at": "2018-06-08T14:33:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 140478620, - "name": "cve-2018-8174_analysis", - "full_name": "piotrflorczyk\/cve-2018-8174_analysis", - "owner": { - "login": "piotrflorczyk", - "id": 7830144, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7830144?v=4", - "html_url": "https:\/\/github.com\/piotrflorczyk" - }, - "html_url": "https:\/\/github.com\/piotrflorczyk\/cve-2018-8174_analysis", - "description": "Analysis of VBS exploit CVE-2018-8174", - "fork": false, - "created_at": "2018-07-10T19:31:25Z", - "updated_at": "2020-07-01T18:29:24Z", - "pushed_at": "2018-07-12T08:35:13Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 14, - "forks": 14, - "watchers": 14, - "score": 0 - }, { "id": 147615569, "name": "CVE-2018-8174-msf", diff --git a/2018/CVE-2018-8208.json b/2018/CVE-2018-8208.json deleted file mode 100644 index 0cb06fc6b4..0000000000 --- a/2018/CVE-2018-8208.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144541015, - "name": "CVE-2018-8208", - "full_name": "kaisaryousuf\/CVE-2018-8208", - "owner": { - "login": "kaisaryousuf", - "id": 27071719, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/27071719?v=4", - "html_url": "https:\/\/github.com\/kaisaryousuf" - }, - "html_url": "https:\/\/github.com\/kaisaryousuf\/CVE-2018-8208", - "description": null, - "fork": false, - "created_at": "2018-08-13T06:56:11Z", - "updated_at": "2018-11-12T16:22:38Z", - "pushed_at": "2018-06-21T15:06:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8214.json b/2018/CVE-2018-8214.json deleted file mode 100644 index db51621cae..0000000000 --- a/2018/CVE-2018-8214.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 138600643, - "name": "CVE-2018-8214", - "full_name": "guwudoor\/CVE-2018-8214", - "owner": { - "login": "guwudoor", - "id": 40532741, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40532741?v=4", - "html_url": "https:\/\/github.com\/guwudoor" - }, - "html_url": "https:\/\/github.com\/guwudoor\/CVE-2018-8214", - "description": null, - "fork": false, - "created_at": "2018-06-25T13:43:58Z", - "updated_at": "2018-11-12T16:22:38Z", - "pushed_at": "2018-06-21T15:24:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 4, - "forks": 4, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8414.json b/2018/CVE-2018-8414.json deleted file mode 100644 index df42fc36b2..0000000000 --- a/2018/CVE-2018-8414.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 146024644, - "name": "CVE-2018-8414-POC", - "full_name": "whereisr0da\/CVE-2018-8414-POC", - "owner": { - "login": "whereisr0da", - "id": 37551872, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37551872?v=4", - "html_url": "https:\/\/github.com\/whereisr0da" - }, - "html_url": "https:\/\/github.com\/whereisr0da\/CVE-2018-8414-POC", - "description": "Simple poc of CVE-2018-8414 Windows Package Setting RCE Vulnerability", - "fork": false, - "created_at": "2018-08-24T18:09:29Z", - "updated_at": "2019-10-15T08:11:29Z", - "pushed_at": "2018-08-24T20:40:42Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 5, - "forks": 5, - "watchers": 18, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8733.json b/2018/CVE-2018-8733.json deleted file mode 100644 index 49ecd2d594..0000000000 --- a/2018/CVE-2018-8733.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 132509937, - "name": "Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed", - "full_name": "xfer0\/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed", - "owner": { - "login": "xfer0", - "id": 30201498, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/30201498?v=4", - "html_url": "https:\/\/github.com\/xfer0" - }, - "html_url": "https:\/\/github.com\/xfer0\/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed", - "description": "Fixed exploit for Nagios CVE-2018-8733, CVE-2018-8734, CVE-2018-8735, CVE-2018-8736 https:\/\/www.exploit-db.com\/exploits\/44560\/", - "fork": false, - "created_at": "2018-05-07T19:55:36Z", - "updated_at": "2020-04-27T15:35:39Z", - "pushed_at": "2018-05-07T19:55:57Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8820.json b/2018/CVE-2018-8820.json deleted file mode 100644 index dd21981f26..0000000000 --- a/2018/CVE-2018-8820.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 127013387, - "name": "frevvomapexec", - "full_name": "hateshape\/frevvomapexec", - "owner": { - "login": "hateshape", - "id": 31131951, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31131951?v=4", - "html_url": "https:\/\/github.com\/hateshape" - }, - "html_url": "https:\/\/github.com\/hateshape\/frevvomapexec", - "description": " PoC Exploit for CVE-2018-8820", - "fork": false, - "created_at": "2018-03-27T16:09:46Z", - "updated_at": "2019-01-29T17:35:37Z", - "pushed_at": "2018-03-27T17:00:14Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json deleted file mode 100644 index 4d98280801..0000000000 --- a/2018/CVE-2018-8897.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 132952646, - "name": "CVE-2018-8897", - "full_name": "nmulasmajic\/CVE-2018-8897", - "owner": { - "login": "nmulasmajic", - "id": 30013958, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/30013958?v=4", - "html_url": "https:\/\/github.com\/nmulasmajic" - }, - "html_url": "https:\/\/github.com\/nmulasmajic\/CVE-2018-8897", - "description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS). ", - "fork": false, - "created_at": "2018-05-10T20:46:30Z", - "updated_at": "2020-05-19T05:33:40Z", - "pushed_at": "2018-05-10T20:47:59Z", - "stargazers_count": 71, - "watchers_count": 71, - "forks_count": 27, - "forks": 27, - "watchers": 71, - "score": 0 - }, - { - "id": 133221173, - "name": "pop-mov-ss-exploit", - "full_name": "jiazhang0\/pop-mov-ss-exploit", - "owner": { - "login": "jiazhang0", - "id": 10241344, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10241344?v=4", - "html_url": "https:\/\/github.com\/jiazhang0" - }, - "html_url": "https:\/\/github.com\/jiazhang0\/pop-mov-ss-exploit", - "description": "The exploitation for CVE-2018-8897", - "fork": false, - "created_at": "2018-05-13T09:05:07Z", - "updated_at": "2018-05-20T21:56:22Z", - "pushed_at": "2018-05-16T14:15:19Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 4, - "forks": 4, - "watchers": 3, - "score": 0 - }, - { - "id": 133268202, - "name": "CVE-2018-8897", - "full_name": "can1357\/CVE-2018-8897", - "owner": { - "login": "can1357", - "id": 11807264, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11807264?v=4", - "html_url": "https:\/\/github.com\/can1357" - }, - "html_url": "https:\/\/github.com\/can1357\/CVE-2018-8897", - "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", - "fork": false, - "created_at": "2018-05-13T19:34:17Z", - "updated_at": "2020-07-19T01:41:20Z", - "pushed_at": "2018-05-18T12:26:53Z", - "stargazers_count": 366, - "watchers_count": 366, - "forks_count": 100, - "forks": 100, - "watchers": 366, - "score": 0 - }, - { - "id": 144062105, - "name": "syscall_exploit_CVE-2018-8897", - "full_name": "nmulasmajic\/syscall_exploit_CVE-2018-8897", - "owner": { - "login": "nmulasmajic", - "id": 30013958, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/30013958?v=4", - "html_url": "https:\/\/github.com\/nmulasmajic" - }, - "html_url": "https:\/\/github.com\/nmulasmajic\/syscall_exploit_CVE-2018-8897", - "description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).", - "fork": false, - "created_at": "2018-08-08T20:04:56Z", - "updated_at": "2020-05-28T03:21:57Z", - "pushed_at": "2018-08-08T20:12:20Z", - "stargazers_count": 105, - "watchers_count": 105, - "forks_count": 25, - "forks": 25, - "watchers": 105, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8941.json b/2018/CVE-2018-8941.json deleted file mode 100644 index 810fb29514..0000000000 --- a/2018/CVE-2018-8941.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 127970329, - "name": "CVE-2018-8941", - "full_name": "SECFORCE\/CVE-2018-8941", - "owner": { - "login": "SECFORCE", - "id": 8157384, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8157384?v=4", - "html_url": "https:\/\/github.com\/SECFORCE" - }, - "html_url": "https:\/\/github.com\/SECFORCE\/CVE-2018-8941", - "description": "D-Link DSL-3782 Code Execution (Proof of Concept)", - "fork": false, - "created_at": "2018-04-03T21:22:34Z", - "updated_at": "2020-05-18T10:42:30Z", - "pushed_at": "2018-04-03T21:59:31Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 9, - "forks": 9, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8970.json b/2018/CVE-2018-8970.json deleted file mode 100644 index dba7544388..0000000000 --- a/2018/CVE-2018-8970.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 126690207, - "name": "CVE-2018-8970", - "full_name": "tiran\/CVE-2018-8970", - "owner": { - "login": "tiran", - "id": 444071, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/444071?v=4", - "html_url": "https:\/\/github.com\/tiran" - }, - "html_url": "https:\/\/github.com\/tiran\/CVE-2018-8970", - "description": "Demo for https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2018-8970", - "fork": false, - "created_at": "2018-03-25T11:22:47Z", - "updated_at": "2018-04-10T15:41:19Z", - "pushed_at": "2018-03-25T11:23:47Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-9059.json b/2018/CVE-2018-9059.json deleted file mode 100644 index be803bc5ac..0000000000 --- a/2018/CVE-2018-9059.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 134121800, - "name": "easy-file-share-7.2-exploit-CVE-2018-9059", - "full_name": "manojcode\/easy-file-share-7.2-exploit-CVE-2018-9059", - "owner": { - "login": "manojcode", - "id": 17510282, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17510282?v=4", - "html_url": "https:\/\/github.com\/manojcode" - }, - "html_url": "https:\/\/github.com\/manojcode\/easy-file-share-7.2-exploit-CVE-2018-9059", - "description": "My version - Easy File Sharing Web Server 7.2 - 'UserID' - Win 7 'DEP' bypass ", - "fork": false, - "created_at": "2018-05-20T05:13:25Z", - "updated_at": "2018-05-21T06:49:16Z", - "pushed_at": "2018-05-21T06:49:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-9160.json b/2018/CVE-2018-9160.json deleted file mode 100644 index f0fd10b582..0000000000 --- a/2018/CVE-2018-9160.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131106110, - "name": "sickrageWTF", - "full_name": "mechanico\/sickrageWTF", - "owner": { - "login": "mechanico", - "id": 32109749, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32109749?v=4", - "html_url": "https:\/\/github.com\/mechanico" - }, - "html_url": "https:\/\/github.com\/mechanico\/sickrageWTF", - "description": "CVE-2018-9160", - "fork": false, - "created_at": "2018-04-26T05:49:09Z", - "updated_at": "2018-04-26T06:38:11Z", - "pushed_at": "2018-04-26T06:38:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-9948.json b/2018/CVE-2018-9948.json index f8cced72d4..f47e8f9bbe 100644 --- a/2018/CVE-2018-9948.json +++ b/2018/CVE-2018-9948.json @@ -21,28 +21,5 @@ "forks": 1, "watchers": 3, "score": 0 - }, - { - "id": 145526091, - "name": "cve-2018-9948-9958-exp", - "full_name": "orangepirate\/cve-2018-9948-9958-exp", - "owner": { - "login": "orangepirate", - "id": 40813235, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40813235?v=4", - "html_url": "https:\/\/github.com\/orangepirate" - }, - "html_url": "https:\/\/github.com\/orangepirate\/cve-2018-9948-9958-exp", - "description": "a exp for cve-2018-9948\/9958 , current shellcode called win-calc ", - "fork": false, - "created_at": "2018-08-21T07:43:38Z", - "updated_at": "2018-08-24T00:18:07Z", - "pushed_at": "2018-08-24T00:18:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-9958.json b/2018/CVE-2018-9958.json deleted file mode 100644 index 5958fabba2..0000000000 --- a/2018/CVE-2018-9958.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 138641204, - "name": "CVE-2018-9958--Exploit", - "full_name": "t3rabyt3\/CVE-2018-9958--Exploit", - "owner": { - "login": "t3rabyt3", - "id": 37320349, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/37320349?v=4", - "html_url": "https:\/\/github.com\/t3rabyt3" - }, - "html_url": "https:\/\/github.com\/t3rabyt3\/CVE-2018-9958--Exploit", - "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Text Annotations. When setting the point attribute, the process does not properly validate the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process.", - "fork": false, - "created_at": "2018-06-25T19:34:36Z", - "updated_at": "2018-06-25T19:43:30Z", - "pushed_at": "2018-06-25T19:43:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 2c97deeea2..ab41027df4 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -22,98 +22,6 @@ "watchers": 421, "score": 0 }, - { - "id": 132603275, - "name": "CVE-2018-9995_Batch_scanning_exp", - "full_name": "zzh217\/CVE-2018-9995_Batch_scanning_exp", - "owner": { - "login": "zzh217", - "id": 26359175, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26359175?v=4", - "html_url": "https:\/\/github.com\/zzh217" - }, - "html_url": "https:\/\/github.com\/zzh217\/CVE-2018-9995_Batch_scanning_exp", - "description": "CVE-2018-9995_Batch_scanning_exp", - "fork": false, - "created_at": "2018-05-08T12:07:26Z", - "updated_at": "2018-11-29T12:00:35Z", - "pushed_at": "2018-08-09T14:41:32Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, - { - "id": 132681023, - "name": "CVE-2018-9995_check", - "full_name": "Huangkey\/CVE-2018-9995_check", - "owner": { - "login": "Huangkey", - "id": 22346795, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22346795?v=4", - "html_url": "https:\/\/github.com\/Huangkey" - }, - "html_url": "https:\/\/github.com\/Huangkey\/CVE-2018-9995_check", - "description": "DVR系列摄像头批量检测", - "fork": false, - "created_at": "2018-05-09T00:43:24Z", - "updated_at": "2020-07-23T08:06:05Z", - "pushed_at": "2018-05-09T10:13:20Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 133002644, - "name": "CVE-2018-9995-ModifiedByGwolfs", - "full_name": "gwolfs\/CVE-2018-9995-ModifiedByGwolfs", - "owner": { - "login": "gwolfs", - "id": 39183087, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/39183087?v=4", - "html_url": "https:\/\/github.com\/gwolfs" - }, - "html_url": "https:\/\/github.com\/gwolfs\/CVE-2018-9995-ModifiedByGwolfs", - "description": null, - "fork": false, - "created_at": "2018-05-11T07:05:37Z", - "updated_at": "2018-05-21T06:35:44Z", - "pushed_at": "2018-05-21T06:35:43Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 139241933, - "name": "cve-2018-9995", - "full_name": "shacojx\/cve-2018-9995", - "owner": { - "login": "shacojx", - "id": 19655109, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19655109?v=4", - "html_url": "https:\/\/github.com\/shacojx" - }, - "html_url": "https:\/\/github.com\/shacojx\/cve-2018-9995", - "description": "exploit camera with vuln cve-2018-9995 ( Novo, CeNova, QSee, Pulnix, XVR 5 in 1 (title: \"XVR Login\"), Securus, - Security. Never Compromise !! - Night OWL, DVR Login, HVR Login, MDVR Login )", - "fork": false, - "created_at": "2018-06-30T10:54:40Z", - "updated_at": "2020-06-09T05:57:47Z", - "pushed_at": "2018-06-30T10:55:19Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, { "id": 150025071, "name": "DVR-Exploiter", diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json deleted file mode 100644 index 275d076c14..0000000000 --- a/2019/CVE-2019-0192.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 174814901, - "name": "CVE-2019-0192", - "full_name": "mpgn\/CVE-2019-0192", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-0192", - "description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl", - "fork": false, - "created_at": "2019-03-10T11:35:26Z", - "updated_at": "2020-07-28T03:07:31Z", - "pushed_at": "2019-03-10T18:33:43Z", - "stargazers_count": 207, - "watchers_count": 207, - "forks_count": 61, - "forks": 61, - "watchers": 207, - "score": 0 - }, - { - "id": 218993619, - "name": "Solr-RCE-CVE-2019-0192", - "full_name": "Rapidsafeguard\/Solr-RCE-CVE-2019-0192", - "owner": { - "login": "Rapidsafeguard", - "id": 48471397, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/48471397?v=4", - "html_url": "https:\/\/github.com\/Rapidsafeguard" - }, - "html_url": "https:\/\/github.com\/Rapidsafeguard\/Solr-RCE-CVE-2019-0192", - "description": "Apache Solr remote code execution via dataImportHandler", - "fork": false, - "created_at": "2019-11-01T13:46:37Z", - "updated_at": "2019-12-08T02:19:33Z", - "pushed_at": "2019-11-01T13:58:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index e545b289e1..f5a9fba06c 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -1,50 +1,4 @@ [ - { - "id": 176290079, - "name": "CVE-2019-0193", - "full_name": "xConsoIe\/CVE-2019-0193", - "owner": { - "login": "xConsoIe", - "id": 48456709, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48456709?v=4", - "html_url": "https:\/\/github.com\/xConsoIe" - }, - "html_url": "https:\/\/github.com\/xConsoIe\/CVE-2019-0193", - "description": null, - "fork": false, - "created_at": "2019-03-18T13:18:01Z", - "updated_at": "2020-06-01T05:52:53Z", - "pushed_at": "2019-03-18T13:22:48Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 6, - "forks": 6, - "watchers": 6, - "score": 0 - }, - { - "id": 201405406, - "name": "CVE-2019-0193", - "full_name": "jas502n\/CVE-2019-0193", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0193", - "description": "Apache Solr DataImport Handler RCE", - "fork": false, - "created_at": "2019-08-09T06:27:39Z", - "updated_at": "2020-06-14T22:58:54Z", - "pushed_at": "2019-08-12T02:23:38Z", - "stargazers_count": 72, - "watchers_count": 72, - "forks_count": 35, - "forks": 35, - "watchers": 72, - "score": 0 - }, { "id": 201878363, "name": "solr_exploit", @@ -67,28 +21,5 @@ "forks": 6, "watchers": 32, "score": 0 - }, - { - "id": 206173868, - "name": "CVE-2019-0193-exp", - "full_name": "jaychouzzk\/CVE-2019-0193-exp", - "owner": { - "login": "jaychouzzk", - "id": 45549315, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45549315?v=4", - "html_url": "https:\/\/github.com\/jaychouzzk" - }, - "html_url": "https:\/\/github.com\/jaychouzzk\/CVE-2019-0193-exp", - "description": null, - "fork": false, - "created_at": "2019-09-03T21:16:24Z", - "updated_at": "2019-10-02T11:54:13Z", - "pushed_at": "2019-09-04T15:40:41Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0211.json b/2019/CVE-2019-0211.json deleted file mode 100644 index b6b32f331f..0000000000 --- a/2019/CVE-2019-0211.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186238849, - "name": "Apache-Exploit-2019", - "full_name": "ozkanbilge\/Apache-Exploit-2019", - "owner": { - "login": "ozkanbilge", - "id": 39211596, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39211596?v=4", - "html_url": "https:\/\/github.com\/ozkanbilge" - }, - "html_url": "https:\/\/github.com\/ozkanbilge\/Apache-Exploit-2019", - "description": "CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch", - "fork": false, - "created_at": "2019-05-12T10:08:57Z", - "updated_at": "2020-07-29T05:17:47Z", - "pushed_at": "2019-05-12T10:09:35Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 4, - "forks": 4, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0227.json b/2019/CVE-2019-0227.json deleted file mode 100644 index eab1d0effd..0000000000 --- a/2019/CVE-2019-0227.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 217869109, - "name": "cve-2019-0227", - "full_name": "ianxtianxt\/cve-2019-0227", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/cve-2019-0227", - "description": "apache axis1.4远程代码执行漏洞", - "fork": false, - "created_at": "2019-10-27T14:42:54Z", - "updated_at": "2019-10-27T14:51:23Z", - "pushed_at": "2019-10-27T14:51:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json deleted file mode 100644 index 8bef0fb741..0000000000 --- a/2019/CVE-2019-0232.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 181439043, - "name": "CVE-2019-0232", - "full_name": "pyn3rd\/CVE-2019-0232", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-0232", - "description": "Apache Tomcat Remote Code Execution on Windows", - "fork": false, - "created_at": "2019-04-15T07:54:25Z", - "updated_at": "2020-07-18T16:04:46Z", - "pushed_at": "2019-11-27T07:39:40Z", - "stargazers_count": 174, - "watchers_count": 174, - "forks_count": 49, - "forks": 49, - "watchers": 174, - "score": 0 - }, - { - "id": 181706868, - "name": "CVE-2019-0232", - "full_name": "jas502n\/CVE-2019-0232", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0232", - "description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN", - "fork": false, - "created_at": "2019-04-16T14:32:03Z", - "updated_at": "2020-07-14T04:28:05Z", - "pushed_at": "2019-04-17T02:42:03Z", - "stargazers_count": 55, - "watchers_count": 55, - "forks_count": 24, - "forks": 24, - "watchers": 55, - "score": 0 - }, - { - "id": 188168912, - "name": "CVE-2019-0232-EXP", - "full_name": "CherishHair\/CVE-2019-0232-EXP", - "owner": { - "login": "CherishHair", - "id": 16273668, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/16273668?v=4", - "html_url": "https:\/\/github.com\/CherishHair" - }, - "html_url": "https:\/\/github.com\/CherishHair\/CVE-2019-0232-EXP", - "description": null, - "fork": false, - "created_at": "2019-05-23T05:44:29Z", - "updated_at": "2019-11-27T11:05:38Z", - "pushed_at": "2019-05-23T13:13:02Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, - { - "id": 223192188, - "name": "CVE-2019-0232", - "full_name": "setrus\/CVE-2019-0232", - "owner": { - "login": "setrus", - "id": 34648357, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/34648357?v=4", - "html_url": "https:\/\/github.com\/setrus" - }, - "html_url": "https:\/\/github.com\/setrus\/CVE-2019-0232", - "description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42", - "fork": false, - "created_at": "2019-11-21T14:25:39Z", - "updated_at": "2020-05-21T21:39:43Z", - "pushed_at": "2019-11-21T15:03:15Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0539.json b/2019/CVE-2019-0539.json deleted file mode 100644 index b51dcba859..0000000000 --- a/2019/CVE-2019-0539.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196580913, - "name": "CVE-2019-0539", - "full_name": "0x43434343\/CVE-2019-0539", - "owner": { - "login": "0x43434343", - "id": 28482599, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28482599?v=4", - "html_url": "https:\/\/github.com\/0x43434343" - }, - "html_url": "https:\/\/github.com\/0x43434343\/CVE-2019-0539", - "description": "R\/W ", - "fork": false, - "created_at": "2019-07-12T13:06:17Z", - "updated_at": "2020-06-15T12:29:01Z", - "pushed_at": "2019-07-12T13:18:22Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0604.json b/2019/CVE-2019-0604.json deleted file mode 100644 index 0f02123a18..0000000000 --- a/2019/CVE-2019-0604.json +++ /dev/null @@ -1,117 +0,0 @@ -[ - { - "id": 177246255, - "name": "CVE-2019-0604", - "full_name": "linhlhq\/CVE-2019-0604", - "owner": { - "login": "linhlhq", - "id": 28854132, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28854132?v=4", - "html_url": "https:\/\/github.com\/linhlhq" - }, - "html_url": "https:\/\/github.com\/linhlhq\/CVE-2019-0604", - "description": "CVE-2019-0604", - "fork": false, - "created_at": "2019-03-23T05:01:54Z", - "updated_at": "2020-07-13T18:10:36Z", - "pushed_at": "2019-03-22T05:45:44Z", - "stargazers_count": 126, - "watchers_count": 126, - "forks_count": 75, - "forks": 75, - "watchers": 126, - "score": 0 - }, - { - "id": 179413290, - "name": "CVE-2019-0604_sharepoint_CVE", - "full_name": "denmilu\/CVE-2019-0604_sharepoint_CVE", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2019-0604_sharepoint_CVE", - "description": null, - "fork": false, - "created_at": "2019-04-04T03:17:30Z", - "updated_at": "2019-04-04T03:17:59Z", - "pushed_at": "2019-04-04T03:17:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 193926769, - "name": "CVE-2019-0604", - "full_name": "k8gege\/CVE-2019-0604", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2019-0604", - "description": "cve-2019-0604 SharePoint RCE exploit", - "fork": false, - "created_at": "2019-06-26T15:00:29Z", - "updated_at": "2020-07-25T04:24:49Z", - "pushed_at": "2019-10-18T14:49:10Z", - "stargazers_count": 82, - "watchers_count": 82, - "forks_count": 61, - "forks": 61, - "watchers": 82, - "score": 0 - }, - { - "id": 208650796, - "name": "CVE-2019-0604", - "full_name": "m5050\/CVE-2019-0604", - "owner": { - "login": "m5050", - "id": 18764171, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18764171?v=4", - "html_url": "https:\/\/github.com\/m5050" - }, - "html_url": "https:\/\/github.com\/m5050\/CVE-2019-0604", - "description": "CVE-2019-0604: SharePoint RCE detection rules and sample PCAP", - "fork": false, - "created_at": "2019-09-15T20:06:54Z", - "updated_at": "2020-06-25T02:16:52Z", - "pushed_at": "2019-09-17T19:40:29Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 227013447, - "name": "CVE-2019-0604", - "full_name": "boxhg\/CVE-2019-0604", - "owner": { - "login": "boxhg", - "id": 40994449, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40994449?v=4", - "html_url": "https:\/\/github.com\/boxhg" - }, - "html_url": "https:\/\/github.com\/boxhg\/CVE-2019-0604", - "description": "详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload", - "fork": false, - "created_at": "2019-12-10T02:39:57Z", - "updated_at": "2020-07-24T03:21:03Z", - "pushed_at": "2019-12-11T09:33:31Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 3, - "forks": 3, - "watchers": 19, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0678.json b/2019/CVE-2019-0678.json deleted file mode 100644 index 177b3e8348..0000000000 --- a/2019/CVE-2019-0678.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 197764635, - "name": "CVE-2019-0678", - "full_name": "c0d3G33k\/CVE-2019-0678", - "owner": { - "login": "c0d3G33k", - "id": 16446505, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16446505?v=4", - "html_url": "https:\/\/github.com\/c0d3G33k" - }, - "html_url": "https:\/\/github.com\/c0d3G33k\/CVE-2019-0678", - "description": "Microsoft Edge Elevation of Privilege Vulnerability", - "fork": false, - "created_at": "2019-07-19T11:55:32Z", - "updated_at": "2019-07-19T12:15:21Z", - "pushed_at": "2019-07-19T12:15:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index c35e990781..799be5784d 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1,1591 +1,4 @@ [ - { - "id": 186699764, - "name": "CVE-2019-0708-poc", - "full_name": "hook-s3c\/CVE-2019-0708-poc", - "owner": { - "login": "hook-s3c", - "id": 31825993, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31825993?v=4", - "html_url": "https:\/\/github.com\/hook-s3c" - }, - "html_url": "https:\/\/github.com\/hook-s3c\/CVE-2019-0708-poc", - "description": "proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability", - "fork": false, - "created_at": "2019-05-14T21:00:50Z", - "updated_at": "2019-11-27T19:50:44Z", - "pushed_at": "2019-05-15T14:23:11Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 10, - "forks": 10, - "watchers": 41, - "score": 0 - }, - { - "id": 186705259, - "name": "CVE-2019-0708", - "full_name": "SherlockSec\/CVE-2019-0708", - "owner": { - "login": "SherlockSec", - "id": 37545173, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37545173?v=4", - "html_url": "https:\/\/github.com\/SherlockSec" - }, - "html_url": "https:\/\/github.com\/SherlockSec\/CVE-2019-0708", - "description": "A Win7 RDP exploit", - "fork": false, - "created_at": "2019-05-14T21:47:33Z", - "updated_at": "2019-12-12T01:46:35Z", - "pushed_at": "2019-05-14T21:51:14Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 44, - "forks": 44, - "watchers": 11, - "score": 0 - }, - { - "id": 186731659, - "name": "CVE-2019-0708-PoC", - "full_name": "yetiddbb\/CVE-2019-0708-PoC", - "owner": { - "login": "yetiddbb", - "id": 12067282, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12067282?v=4", - "html_url": "https:\/\/github.com\/yetiddbb" - }, - "html_url": "https:\/\/github.com\/yetiddbb\/CVE-2019-0708-PoC", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T02:03:50Z", - "updated_at": "2019-05-15T02:06:00Z", - "pushed_at": "2019-05-15T02:03:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186734186, - "name": "CVE-2019-0708-exploit", - "full_name": "p0p0p0\/CVE-2019-0708-exploit", - "owner": { - "login": "p0p0p0", - "id": 38487045, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/38487045?v=4", - "html_url": "https:\/\/github.com\/p0p0p0" - }, - "html_url": "https:\/\/github.com\/p0p0p0\/CVE-2019-0708-exploit", - "description": "CVE-2019-0708-exploit", - "fork": false, - "created_at": "2019-05-15T02:24:21Z", - "updated_at": "2020-07-27T12:38:01Z", - "pushed_at": "2019-05-15T02:26:46Z", - "stargazers_count": 113, - "watchers_count": 113, - "forks_count": 24, - "forks": 24, - "watchers": 113, - "score": 0 - }, - { - "id": 186738633, - "name": "CVE-2019-0708-Exploit", - "full_name": "rockmelodies\/CVE-2019-0708-Exploit", - "owner": { - "login": "rockmelodies", - "id": 24653177, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24653177?v=4", - "html_url": "https:\/\/github.com\/rockmelodies" - }, - "html_url": "https:\/\/github.com\/rockmelodies\/CVE-2019-0708-Exploit", - "description": "Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System", - "fork": false, - "created_at": "2019-05-15T02:58:04Z", - "updated_at": "2020-06-27T16:06:34Z", - "pushed_at": "2019-05-15T02:51:24Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 34, - "forks": 34, - "watchers": 30, - "score": 0 - }, - { - "id": 186746847, - "name": "CVE-2019-0708", - "full_name": "matengfei000\/CVE-2019-0708", - "owner": { - "login": "matengfei000", - "id": 5724472, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5724472?v=4", - "html_url": "https:\/\/github.com\/matengfei000" - }, - "html_url": "https:\/\/github.com\/matengfei000\/CVE-2019-0708", - "description": "CVE-2019-0708 exp", - "fork": false, - "created_at": "2019-05-15T04:05:07Z", - "updated_at": "2019-07-09T21:55:13Z", - "pushed_at": "2019-05-15T08:29:38Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 1, - "forks": 1, - "watchers": 8, - "score": 0 - }, - { - "id": 186769422, - "name": "Dark-Network-CVE-2019-0708", - "full_name": "xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "owner": { - "login": "xiyangzuishuai", - "id": 50652254, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50652254?v=4", - "html_url": "https:\/\/github.com\/xiyangzuishuai" - }, - "html_url": "https:\/\/github.com\/xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "description": "Dark Net Sunset New Release CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:09:24Z", - "updated_at": "2019-05-15T07:09:24Z", - "pushed_at": "2019-05-15T07:09:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186771926, - "name": "CVE-2019-0708", - "full_name": "temp-user-2014\/CVE-2019-0708", - "owner": { - "login": "temp-user-2014", - "id": 20980272, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20980272?v=4", - "html_url": "https:\/\/github.com\/temp-user-2014" - }, - "html_url": "https:\/\/github.com\/temp-user-2014\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:24:34Z", - "updated_at": "2019-05-15T07:32:17Z", - "pushed_at": "2019-05-15T07:32:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186793386, - "name": "CVE-2019-0708", - "full_name": "areusecure\/CVE-2019-0708", - "owner": { - "login": "areusecure", - "id": 6128864, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6128864?v=4", - "html_url": "https:\/\/github.com\/areusecure" - }, - "html_url": "https:\/\/github.com\/areusecure\/CVE-2019-0708", - "description": "Proof of concept exploit for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T09:25:04Z", - "updated_at": "2019-07-02T14:34:05Z", - "pushed_at": "2019-05-15T09:25:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 186794712, - "name": "cve-2019-0708-2", - "full_name": "pry0cc\/cve-2019-0708-2", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/cve-2019-0708-2", - "description": "Testing my new bot out", - "fork": false, - "created_at": "2019-05-15T09:32:28Z", - "updated_at": "2020-06-16T14:40:08Z", - "pushed_at": "2019-05-15T14:55:23Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, - { - "id": 186836054, - "name": "CVE-2019-0708-EXPloit", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit", - "description": "POCexp:https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8 ", - "fork": false, - "created_at": "2019-05-15T13:49:09Z", - "updated_at": "2019-05-18T21:22:51Z", - "pushed_at": "2019-05-15T20:15:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186838257, - "name": "CVE-2019-0708-EXPloit-3389", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit-3389", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit-3389", - "description": "EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T14:00:38Z", - "updated_at": "2019-05-16T02:41:17Z", - "pushed_at": "2019-05-15T14:08:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186840820, - "name": "MS_T120", - "full_name": "YSheldon\/MS_T120", - "owner": { - "login": "YSheldon", - "id": 36796460, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36796460?v=4", - "html_url": "https:\/\/github.com\/YSheldon" - }, - "html_url": "https:\/\/github.com\/YSheldon\/MS_T120", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T14:14:04Z", - "updated_at": "2019-05-22T16:41:18Z", - "pushed_at": "2019-05-15T16:07:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 186849775, - "name": "CVE-2019-0708", - "full_name": "k8gege\/CVE-2019-0708", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2019-0708", - "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", - "fork": false, - "created_at": "2019-05-15T15:01:38Z", - "updated_at": "2020-07-25T04:24:38Z", - "pushed_at": "2019-06-13T13:07:03Z", - "stargazers_count": 302, - "watchers_count": 302, - "forks_count": 177, - "forks": 177, - "watchers": 302, - "score": 0 - }, - { - "id": 186851202, - "name": "RDS_CVE-2019-0708", - "full_name": "hotdog777714\/RDS_CVE-2019-0708", - "owner": { - "login": "hotdog777714", - "id": 50670387, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50670387?v=4", - "html_url": "https:\/\/github.com\/hotdog777714" - }, - "html_url": "https:\/\/github.com\/hotdog777714\/RDS_CVE-2019-0708", - "description": "exploit CVE-2019-0708 RDS", - "fork": false, - "created_at": "2019-05-15T15:09:37Z", - "updated_at": "2019-07-23T12:24:00Z", - "pushed_at": "2019-05-15T08:17:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 186854844, - "name": "CVE-2019-0708", - "full_name": "jiansiting\/CVE-2019-0708", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-0708", - "description": "RDP POC", - "fork": false, - "created_at": "2019-05-15T15:29:05Z", - "updated_at": "2020-02-10T11:52:30Z", - "pushed_at": "2019-06-01T04:12:19Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 14, - "forks": 14, - "watchers": 18, - "score": 0 - }, - { - "id": 186863422, - "name": "CVE-2019-0708", - "full_name": "NullByteSuiteDevs\/CVE-2019-0708", - "owner": { - "login": "NullByteSuiteDevs", - "id": 15307246, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15307246?v=4", - "html_url": "https:\/\/github.com\/NullByteSuiteDevs" - }, - "html_url": "https:\/\/github.com\/NullByteSuiteDevs\/CVE-2019-0708", - "description": "PoC exploit for BlueKeep (CVE-2019-0708)", - "fork": false, - "created_at": "2019-05-15T16:22:02Z", - "updated_at": "2020-05-15T03:25:45Z", - "pushed_at": "2019-05-15T16:24:12Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 3, - "forks": 3, - "watchers": 6, - "score": 0 - }, - { - "id": 186865180, - "name": "CVE-2019-0708", - "full_name": "thugcrowd\/CVE-2019-0708", - "owner": { - "login": "thugcrowd", - "id": 40207376, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/40207376?v=4", - "html_url": "https:\/\/github.com\/thugcrowd" - }, - "html_url": "https:\/\/github.com\/thugcrowd\/CVE-2019-0708", - "description": "sup pry0cc :3", - "fork": false, - "created_at": "2019-05-15T16:33:31Z", - "updated_at": "2020-03-24T14:55:02Z", - "pushed_at": "2019-08-28T02:51:47Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - }, - { - "id": 186874375, - "name": "CVE-2019-0708-PoC", - "full_name": "omaidf\/CVE-2019-0708-PoC", - "owner": { - "login": "omaidf", - "id": 11565994, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11565994?v=4", - "html_url": "https:\/\/github.com\/omaidf" - }, - "html_url": "https:\/\/github.com\/omaidf\/CVE-2019-0708-PoC", - "description": "Windows RPD Exploit", - "fork": false, - "created_at": "2019-05-15T17:32:51Z", - "updated_at": "2019-05-15T17:33:12Z", - "pushed_at": "2019-05-15T17:33:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186877745, - "name": "CVE-2019-0708", - "full_name": "blacksunwen\/CVE-2019-0708", - "owner": { - "login": "blacksunwen", - "id": 26432151, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26432151?v=4", - "html_url": "https:\/\/github.com\/blacksunwen" - }, - "html_url": "https:\/\/github.com\/blacksunwen\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T17:56:22Z", - "updated_at": "2020-05-15T03:25:41Z", - "pushed_at": "2019-05-29T10:17:16Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 10, - "forks": 10, - "watchers": 21, - "score": 0 - }, - { - "id": 186887802, - "name": "CVE-2019-0708", - "full_name": "infenet\/CVE-2019-0708", - "owner": { - "login": "infenet", - "id": 34240091, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/34240091?v=4", - "html_url": "https:\/\/github.com\/infenet" - }, - "html_url": "https:\/\/github.com\/infenet\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T19:11:03Z", - "updated_at": "2019-06-03T05:03:55Z", - "pushed_at": "2019-05-15T18:35:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186893561, - "name": "CVE-2019-0708", - "full_name": "n0auth\/CVE-2019-0708", - "owner": { - "login": "n0auth", - "id": 50678852, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50678852?v=4", - "html_url": "https:\/\/github.com\/n0auth" - }, - "html_url": "https:\/\/github.com\/n0auth\/CVE-2019-0708", - "description": "Totally legitimate", - "fork": false, - "created_at": "2019-05-15T19:53:34Z", - "updated_at": "2020-01-11T19:07:22Z", - "pushed_at": "2019-05-15T20:14:13Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 12, - "forks": 12, - "watchers": 11, - "score": 0 - }, - { - "id": 186895051, - "name": "CVE-2019-0708", - "full_name": "gildaaa\/CVE-2019-0708", - "owner": { - "login": "gildaaa", - "id": 46685831, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/46685831?v=4", - "html_url": "https:\/\/github.com\/gildaaa" - }, - "html_url": "https:\/\/github.com\/gildaaa\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T20:04:23Z", - "updated_at": "2019-05-16T06:13:19Z", - "pushed_at": "2019-05-15T20:05:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186897948, - "name": "CVE-2019-0708-Poc-exploit", - "full_name": "sbkcbig\/CVE-2019-0708-Poc-exploit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-Poc-exploit", - "description": "CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https:\/\/www.catalog.update.microsoft.com\/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https:\/\/support.microsoft.com\/zh-cn\/help\/4500705\/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T20:26:34Z", - "updated_at": "2019-05-26T11:08:07Z", - "pushed_at": "2019-05-15T20:26:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186908816, - "name": "CVE-2019-0708", - "full_name": "HackerJ0e\/CVE-2019-0708", - "owner": { - "login": "HackerJ0e", - "id": 19658269, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19658269?v=4", - "html_url": "https:\/\/github.com\/HackerJ0e" - }, - "html_url": "https:\/\/github.com\/HackerJ0e\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T22:03:28Z", - "updated_at": "2019-05-15T22:09:37Z", - "pushed_at": "2019-05-15T22:09:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186922161, - "name": "CVE-2019-0708", - "full_name": "syriusbughunt\/CVE-2019-0708", - "owner": { - "login": "syriusbughunt", - "id": 45476916, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45476916?v=4", - "html_url": "https:\/\/github.com\/syriusbughunt" - }, - "html_url": "https:\/\/github.com\/syriusbughunt\/CVE-2019-0708", - "description": "PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ", - "fork": false, - "created_at": "2019-05-16T00:34:23Z", - "updated_at": "2020-05-15T03:25:35Z", - "pushed_at": "2019-05-16T02:12:17Z", - "stargazers_count": 40, - "watchers_count": 40, - "forks_count": 9, - "forks": 9, - "watchers": 40, - "score": 0 - }, - { - "id": 186923282, - "name": "CVE-2019-0708", - "full_name": "Barry-McCockiner\/CVE-2019-0708", - "owner": { - "login": "Barry-McCockiner", - "id": 50684175, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50684175?v=4", - "html_url": "https:\/\/github.com\/Barry-McCockiner" - }, - "html_url": "https:\/\/github.com\/Barry-McCockiner\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:45:55Z", - "updated_at": "2019-05-16T00:52:52Z", - "pushed_at": "2019-05-16T00:52:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 186924355, - "name": "CVE-2019-0708", - "full_name": "ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "owner": { - "login": "ShadowBrokers-ExploitLeak", - "id": 50684502, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50684502?v=4", - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak" - }, - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:56:58Z", - "updated_at": "2019-06-03T05:04:19Z", - "pushed_at": "2019-05-16T01:00:46Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186978771, - "name": "CVE-2019-0708", - "full_name": "shumtheone\/CVE-2019-0708", - "owner": { - "login": "shumtheone", - "id": 41236357, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/41236357?v=4", - "html_url": "https:\/\/github.com\/shumtheone" - }, - "html_url": "https:\/\/github.com\/shumtheone\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-16T07:48:55Z", - "updated_at": "2019-05-27T23:09:54Z", - "pushed_at": "2019-05-16T07:58:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 187001080, - "name": "CVE-2019-0708", - "full_name": "safly\/CVE-2019-0708", - "owner": { - "login": "safly", - "id": 10373139, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10373139?v=4", - "html_url": "https:\/\/github.com\/safly" - }, - "html_url": "https:\/\/github.com\/safly\/CVE-2019-0708", - "description": "CVE-2019-0708 demo", - "fork": false, - "created_at": "2019-05-16T09:55:25Z", - "updated_at": "2019-05-22T06:17:03Z", - "pushed_at": "2019-05-16T04:25:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187032294, - "name": "cve-2019-0708-exp", - "full_name": "Jaky5155\/cve-2019-0708-exp", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/cve-2019-0708-exp", - "description": null, - "fork": false, - "created_at": "2019-05-16T13:21:02Z", - "updated_at": "2020-04-05T08:55:16Z", - "pushed_at": "2019-05-22T04:24:58Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 25, - "forks": 25, - "watchers": 30, - "score": 0 - }, - { - "id": 187057686, - "name": "CVE-2019-0708-Check-Device-Patch-Status", - "full_name": "fourtwizzy\/CVE-2019-0708-Check-Device-Patch-Status", - "owner": { - "login": "fourtwizzy", - "id": 1735941, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1735941?v=4", - "html_url": "https:\/\/github.com\/fourtwizzy" - }, - "html_url": "https:\/\/github.com\/fourtwizzy\/CVE-2019-0708-Check-Device-Patch-Status", - "description": "Powershell script to run and determine if a specific device has been patched for CVE-2019-0708. This checks to see if the termdd.sys file has been updated appropriate and is at a version level at or greater than the versions released in the 5\/14\/19 patches.", - "fork": false, - "created_at": "2019-05-16T15:47:29Z", - "updated_at": "2020-07-14T03:50:16Z", - "pushed_at": "2019-08-28T17:14:57Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 9, - "forks": 9, - "watchers": 19, - "score": 0 - }, - { - "id": 187063902, - "name": "CVE-2019-0708", - "full_name": "303sec\/CVE-2019-0708", - "owner": { - "login": "303sec", - "id": 39656643, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39656643?v=4", - "html_url": "https:\/\/github.com\/303sec" - }, - "html_url": "https:\/\/github.com\/303sec\/CVE-2019-0708", - "description": "POC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T16:26:30Z", - "updated_at": "2019-05-18T04:43:06Z", - "pushed_at": "2019-05-17T08:34:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187097173, - "name": "CVE-2019-0708-POC", - "full_name": "f8al\/CVE-2019-0708-POC", - "owner": { - "login": "f8al", - "id": 7221183, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7221183?v=4", - "html_url": "https:\/\/github.com\/f8al" - }, - "html_url": "https:\/\/github.com\/f8al\/CVE-2019-0708-POC", - "description": "PoC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T20:30:36Z", - "updated_at": "2020-03-25T06:15:05Z", - "pushed_at": "2019-05-28T22:20:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 187139993, - "name": "CVE-2019-0708", - "full_name": "blockchainguard\/CVE-2019-0708", - "owner": { - "login": "blockchainguard", - "id": 43979150, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/43979150?v=4", - "html_url": "https:\/\/github.com\/blockchainguard" - }, - "html_url": "https:\/\/github.com\/blockchainguard\/CVE-2019-0708", - "description": "CVE-2019-0708漏洞MSF批量巡检插件", - "fork": false, - "created_at": "2019-05-17T03:25:42Z", - "updated_at": "2019-08-09T02:10:48Z", - "pushed_at": "2019-05-23T04:21:09Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, - { - "id": 187151227, - "name": "CVE-2019-0708", - "full_name": "haoge8090\/CVE-2019-0708", - "owner": { - "login": "haoge8090", - "id": 37906481, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/37906481?v=4", - "html_url": "https:\/\/github.com\/haoge8090" - }, - "html_url": "https:\/\/github.com\/haoge8090\/CVE-2019-0708", - "description": "CVE-2019-0708 Exploit", - "fork": false, - "created_at": "2019-05-17T05:19:32Z", - "updated_at": "2020-06-09T14:59:39Z", - "pushed_at": "2019-05-18T12:03:45Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 187245631, - "name": "CVE-2019-0708", - "full_name": "branbot1000\/CVE-2019-0708", - "owner": { - "login": "branbot1000", - "id": 48649199, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48649199?v=4", - "html_url": "https:\/\/github.com\/branbot1000" - }, - "html_url": "https:\/\/github.com\/branbot1000\/CVE-2019-0708", - "description": "Blank repo, promise not a troll, just research", - "fork": false, - "created_at": "2019-05-17T16:03:30Z", - "updated_at": "2019-05-17T16:03:33Z", - "pushed_at": "2019-05-17T16:03:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187297714, - "name": "CVE-2019-0708", - "full_name": "yushiro\/CVE-2019-0708", - "owner": { - "login": "yushiro", - "id": 415386, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/415386?v=4", - "html_url": "https:\/\/github.com\/yushiro" - }, - "html_url": "https:\/\/github.com\/yushiro\/CVE-2019-0708", - "description": "LOL", - "fork": false, - "created_at": "2019-05-18T00:45:15Z", - "updated_at": "2019-08-21T16:05:32Z", - "pushed_at": "2019-05-17T13:01:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187336632, - "name": "CVE-2019-0708", - "full_name": "bilawalzardaer\/CVE-2019-0708", - "owner": { - "login": "bilawalzardaer", - "id": 50767001, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50767001?v=4", - "html_url": "https:\/\/github.com\/bilawalzardaer" - }, - "html_url": "https:\/\/github.com\/bilawalzardaer\/CVE-2019-0708", - "description": "CVE-2019-0708 RDP Remote Code Execute Exploit ", - "fork": false, - "created_at": "2019-05-18T09:02:39Z", - "updated_at": "2019-05-26T07:01:12Z", - "pushed_at": "2019-05-18T09:12:08Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187538824, - "name": "CVE-2019-0708-PoC-Hitting-Path", - "full_name": "skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "owner": { - "login": "skyshell20082008", - "id": 32186292, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32186292?v=4", - "html_url": "https:\/\/github.com\/skyshell20082008" - }, - "html_url": "https:\/\/github.com\/skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "description": "It's only hitting vulnerable path in termdd.sys!!! NOT DOS", - "fork": false, - "created_at": "2019-05-19T23:32:34Z", - "updated_at": "2020-04-01T13:37:05Z", - "pushed_at": "2019-05-19T17:47:28Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 112, - "forks": 112, - "watchers": 13, - "score": 0 - }, - { - "id": 187567229, - "name": "CVE-2019-0708-", - "full_name": "ttsite\/CVE-2019-0708-", - "owner": { - "login": "ttsite", - "id": 43260559, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43260559?v=4", - "html_url": "https:\/\/github.com\/ttsite" - }, - "html_url": "https:\/\/github.com\/ttsite\/CVE-2019-0708-", - "description": "Announces fraud", - "fork": false, - "created_at": "2019-05-20T04:23:58Z", - "updated_at": "2019-06-11T14:50:34Z", - "pushed_at": "2019-06-11T14:50:33Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187758878, - "name": "CVE-2019-0708", - "full_name": "ttsite\/CVE-2019-0708", - "owner": { - "login": "ttsite", - "id": 43260559, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43260559?v=4", - "html_url": "https:\/\/github.com\/ttsite" - }, - "html_url": "https:\/\/github.com\/ttsite\/CVE-2019-0708", - "description": "Report fraud", - "fork": false, - "created_at": "2019-05-21T04:00:49Z", - "updated_at": "2019-07-04T09:25:15Z", - "pushed_at": "2019-07-04T09:25:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187768807, - "name": "CVE-2019-0708-poc", - "full_name": "biggerwing\/CVE-2019-0708-poc", - "owner": { - "login": "biggerwing", - "id": 23331519, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/23331519?v=4", - "html_url": "https:\/\/github.com\/biggerwing" - }, - "html_url": "https:\/\/github.com\/biggerwing\/CVE-2019-0708-poc", - "description": "CVE-2019-0708 远程代码执行漏洞批量检测", - "fork": false, - "created_at": "2019-05-21T05:38:54Z", - "updated_at": "2020-07-12T15:43:03Z", - "pushed_at": "2019-05-30T02:43:06Z", - "stargazers_count": 74, - "watchers_count": 74, - "forks_count": 27, - "forks": 27, - "watchers": 74, - "score": 0 - }, - { - "id": 187779603, - "name": "CVE-2019-0708", - "full_name": "n1xbyte\/CVE-2019-0708", - "owner": { - "login": "n1xbyte", - "id": 18420902, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18420902?v=4", - "html_url": "https:\/\/github.com\/n1xbyte" - }, - "html_url": "https:\/\/github.com\/n1xbyte\/CVE-2019-0708", - "description": "dump", - "fork": false, - "created_at": "2019-05-21T06:57:19Z", - "updated_at": "2020-07-25T14:12:36Z", - "pushed_at": "2019-06-01T05:15:11Z", - "stargazers_count": 464, - "watchers_count": 464, - "forks_count": 188, - "forks": 188, - "watchers": 464, - "score": 0 - }, - { - "id": 187788453, - "name": "CVE-2019-0708", - "full_name": "freeide\/CVE-2019-0708", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708", - "description": "High level exploit", - "fork": false, - "created_at": "2019-05-21T07:51:41Z", - "updated_at": "2020-02-07T09:05:09Z", - "pushed_at": "2019-05-15T20:54:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187816400, - "name": "CVE-2019-0708-POC", - "full_name": "edvacco\/CVE-2019-0708-POC", - "owner": { - "login": "edvacco", - "id": 29772843, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29772843?v=4", - "html_url": "https:\/\/github.com\/edvacco" - }, - "html_url": "https:\/\/github.com\/edvacco\/CVE-2019-0708-POC", - "description": "根据360的程序,整的CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-05-21T10:34:21Z", - "updated_at": "2019-06-12T12:53:47Z", - "pushed_at": "2019-05-21T07:51:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 8, - "forks": 8, - "watchers": 0, - "score": 0 - }, - { - "id": 187824958, - "name": "BlueKeepTracker", - "full_name": "pry0cc\/BlueKeepTracker", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/BlueKeepTracker", - "description": "My bot (badly written) to search and monitor cve-2019-0708 repositories ", - "fork": false, - "created_at": "2019-05-21T11:37:00Z", - "updated_at": "2020-06-16T14:40:00Z", - "pushed_at": "2019-05-21T11:38:10Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - }, - { - "id": 187840993, - "name": "CVE-2019-0708-win7", - "full_name": "zjw88282740\/CVE-2019-0708-win7", - "owner": { - "login": "zjw88282740", - "id": 10476132, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10476132?v=4", - "html_url": "https:\/\/github.com\/zjw88282740" - }, - "html_url": "https:\/\/github.com\/zjw88282740\/CVE-2019-0708-win7", - "description": null, - "fork": false, - "created_at": "2019-05-21T13:16:49Z", - "updated_at": "2019-05-21T13:17:43Z", - "pushed_at": "2019-05-21T13:17:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 187931596, - "name": "CVE-2019-0708", - "full_name": "zerosum0x0\/CVE-2019-0708", - "owner": { - "login": "zerosum0x0", - "id": 3971576, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3971576?v=4", - "html_url": "https:\/\/github.com\/zerosum0x0" - }, - "html_url": "https:\/\/github.com\/zerosum0x0\/CVE-2019-0708", - "description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln", - "fork": false, - "created_at": "2019-05-22T00:08:44Z", - "updated_at": "2020-07-24T05:42:48Z", - "pushed_at": "2019-10-01T12:23:59Z", - "stargazers_count": 1108, - "watchers_count": 1108, - "forks_count": 377, - "forks": 377, - "watchers": 1108, - "score": 0 - }, - { - "id": 187953993, - "name": "CVE-2019-0708poc", - "full_name": "herhe\/CVE-2019-0708poc", - "owner": { - "login": "herhe", - "id": 22436480, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22436480?v=4", - "html_url": "https:\/\/github.com\/herhe" - }, - "html_url": "https:\/\/github.com\/herhe\/CVE-2019-0708poc", - "description": "根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已", - "fork": false, - "created_at": "2019-05-22T03:10:14Z", - "updated_at": "2019-05-27T09:42:33Z", - "pushed_at": "2019-05-27T09:42:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187967704, - "name": "rdp0708scanner", - "full_name": "l9c\/rdp0708scanner", - "owner": { - "login": "l9c", - "id": 16722567, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16722567?v=4", - "html_url": "https:\/\/github.com\/l9c" - }, - "html_url": "https:\/\/github.com\/l9c\/rdp0708scanner", - "description": "cve-2019-0708 vulnerablility scanner", - "fork": false, - "created_at": "2019-05-22T05:18:18Z", - "updated_at": "2020-01-19T23:34:36Z", - "pushed_at": "2019-05-22T06:06:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187990368, - "name": "cve-2019-0708-scan", - "full_name": "major203\/cve-2019-0708-scan", - "owner": { - "login": "major203", - "id": 7425945, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7425945?v=4", - "html_url": "https:\/\/github.com\/major203" - }, - "html_url": "https:\/\/github.com\/major203\/cve-2019-0708-scan", - "description": null, - "fork": false, - "created_at": "2019-05-22T07:53:50Z", - "updated_at": "2020-01-10T08:22:05Z", - "pushed_at": "2019-05-27T09:36:00Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - }, - { - "id": 188186570, - "name": "Check-vuln-CVE-2019-0708", - "full_name": "SugiB3o\/Check-vuln-CVE-2019-0708", - "owner": { - "login": "SugiB3o", - "id": 24741216, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24741216?v=4", - "html_url": "https:\/\/github.com\/SugiB3o" - }, - "html_url": "https:\/\/github.com\/SugiB3o\/Check-vuln-CVE-2019-0708", - "description": "Check vuln CVE 2019-0708", - "fork": false, - "created_at": "2019-05-23T07:47:29Z", - "updated_at": "2019-07-18T07:39:28Z", - "pushed_at": "2019-05-23T07:54:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 188244264, - "name": "CVE-2019-0708", - "full_name": "gobysec\/CVE-2019-0708", - "owner": { - "login": "gobysec", - "id": 50955360, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50955360?v=4", - "html_url": "https:\/\/github.com\/gobysec" - }, - "html_url": "https:\/\/github.com\/gobysec\/CVE-2019-0708", - "description": "Goby support CVE-2019-0708 \"BlueKeep\" vulnerability check", - "fork": false, - "created_at": "2019-05-23T13:54:24Z", - "updated_at": "2020-02-12T12:29:52Z", - "pushed_at": "2019-05-23T14:14:58Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 0, - "forks": 0, - "watchers": 15, - "score": 0 - }, - { - "id": 188257373, - "name": "CVE-2019-0708-Tool", - "full_name": "adalenv\/CVE-2019-0708-Tool", - "owner": { - "login": "adalenv", - "id": 7238874, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7238874?v=4", - "html_url": "https:\/\/github.com\/adalenv" - }, - "html_url": "https:\/\/github.com\/adalenv\/CVE-2019-0708-Tool", - "description": "A social experiment", - "fork": false, - "created_at": "2019-05-23T15:08:30Z", - "updated_at": "2020-06-30T02:17:28Z", - "pushed_at": "2019-05-29T17:12:33Z", - "stargazers_count": 86, - "watchers_count": 86, - "forks_count": 12, - "forks": 12, - "watchers": 86, - "score": 0 - }, - { - "id": 188274849, - "name": "CVE-2019-0708-POC", - "full_name": "smallFunction\/CVE-2019-0708-POC", - "owner": { - "login": "smallFunction", - "id": 50961833, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50961833?v=4", - "html_url": "https:\/\/github.com\/smallFunction" - }, - "html_url": "https:\/\/github.com\/smallFunction\/CVE-2019-0708-POC", - "description": "Working proof of concept for CVE-2019-0708, spawns remote shell.", - "fork": false, - "created_at": "2019-05-23T17:02:00Z", - "updated_at": "2019-08-17T15:27:52Z", - "pushed_at": "2019-05-23T17:02:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 23, - "forks": 23, - "watchers": 0, - "score": 0 - }, - { - "id": 188287755, - "name": "CVE-2019-0708-PoC-Exploit", - "full_name": "freeide\/CVE-2019-0708-PoC-Exploit", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708-PoC-Exploit", - "description": "CVE-2019-0708 PoC Exploit", - "fork": false, - "created_at": "2019-05-23T18:37:27Z", - "updated_at": "2020-01-25T02:16:54Z", - "pushed_at": "2019-05-23T15:56:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 188316989, - "name": "rdpscan", - "full_name": "robertdavidgraham\/rdpscan", - "owner": { - "login": "robertdavidgraham", - "id": 3814757, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3814757?v=4", - "html_url": "https:\/\/github.com\/robertdavidgraham" - }, - "html_url": "https:\/\/github.com\/robertdavidgraham\/rdpscan", - "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", - "fork": false, - "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2020-07-28T15:51:36Z", - "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 750, - "watchers_count": 750, - "forks_count": 182, - "forks": 182, - "watchers": 750, - "score": 0 - }, - { - "id": 188376138, - "name": "CVE-2019-0708-POC", - "full_name": "closethe\/CVE-2019-0708-POC", - "owner": { - "login": "closethe", - "id": 8065436, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8065436?v=4", - "html_url": "https:\/\/github.com\/closethe" - }, - "html_url": "https:\/\/github.com\/closethe\/CVE-2019-0708-POC", - "description": "cve-2019-0708 poc .", - "fork": false, - "created_at": "2019-05-24T07:40:05Z", - "updated_at": "2019-05-26T22:24:19Z", - "pushed_at": "2019-05-24T09:03:16Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 6, - "forks": 6, - "watchers": 12, - "score": 0 - }, - { - "id": 188781634, - "name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "full_name": "krivegasa\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "owner": { - "login": "krivegasa", - "id": 26058390, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26058390?v=4", - "html_url": "https:\/\/github.com\/krivegasa" - }, - "html_url": "https:\/\/github.com\/krivegasa\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "description": "Scan through given ip list", - "fork": false, - "created_at": "2019-05-27T06:11:51Z", - "updated_at": "2020-01-14T11:35:09Z", - "pushed_at": "2019-05-22T22:32:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 188842935, - "name": "bluekeepscan", - "full_name": "Rostelecom-CERT\/bluekeepscan", - "owner": { - "login": "Rostelecom-CERT", - "id": 36195291, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/36195291?v=4", - "html_url": "https:\/\/github.com\/Rostelecom-CERT" - }, - "html_url": "https:\/\/github.com\/Rostelecom-CERT\/bluekeepscan", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-27T12:52:11Z", - "updated_at": "2020-03-25T05:25:43Z", - "pushed_at": "2019-05-27T12:58:13Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - }, - { - "id": 188939031, - "name": "CVE-2019-0708", - "full_name": "Leoid\/CVE-2019-0708", - "owner": { - "login": "Leoid", - "id": 19527552, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19527552?v=4", - "html_url": "https:\/\/github.com\/Leoid" - }, - "html_url": "https:\/\/github.com\/Leoid\/CVE-2019-0708", - "description": "Only Hitting PoC [Tested on Windows Server 2008 r2]", - "fork": false, - "created_at": "2019-05-28T02:25:21Z", - "updated_at": "2020-07-09T21:59:35Z", - "pushed_at": "2019-05-28T02:46:19Z", - "stargazers_count": 114, - "watchers_count": 114, - "forks_count": 37, - "forks": 37, - "watchers": 114, - "score": 0 - }, - { - "id": 189061944, - "name": "CVE-2019-0708Poc-BatchScanning", - "full_name": "ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "owner": { - "login": "ht0Ruial", - "id": 44924427, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/44924427?v=4", - "html_url": "https:\/\/github.com\/ht0Ruial" - }, - "html_url": "https:\/\/github.com\/ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "description": "基于360公开的无损检测工具的可直接在windows上运行的批量检测程序", - "fork": false, - "created_at": "2019-05-28T16:09:10Z", - "updated_at": "2019-10-20T18:29:55Z", - "pushed_at": "2019-05-28T17:16:24Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, - { - "id": 189126322, - "name": "BlueKeep", - "full_name": "oneoy\/BlueKeep", - "owner": { - "login": "oneoy", - "id": 38435398, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/38435398?v=4", - "html_url": "https:\/\/github.com\/oneoy" - }, - "html_url": "https:\/\/github.com\/oneoy\/BlueKeep", - "description": "CVE-2019-0708 bluekeep 漏洞检测", - "fork": false, - "created_at": "2019-05-29T01:08:55Z", - "updated_at": "2020-03-25T06:37:48Z", - "pushed_at": "2019-05-29T01:09:08Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 189158834, - "name": "CVE-2019-0708", - "full_name": "infiniti-team\/CVE-2019-0708", - "owner": { - "login": "infiniti-team", - "id": 51148759, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/51148759?v=4", - "html_url": "https:\/\/github.com\/infiniti-team" - }, - "html_url": "https:\/\/github.com\/infiniti-team\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-29T05:51:07Z", - "updated_at": "2019-06-07T08:19:07Z", - "pushed_at": "2019-05-29T06:10:47Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - }, - { - "id": 189241989, - "name": "CVE-2019-0708-generate-hosts", - "full_name": "haishanzheng\/CVE-2019-0708-generate-hosts", - "owner": { - "login": "haishanzheng", - "id": 3518797, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3518797?v=4", - "html_url": "https:\/\/github.com\/haishanzheng" - }, - "html_url": "https:\/\/github.com\/haishanzheng\/CVE-2019-0708-generate-hosts", - "description": null, - "fork": false, - "created_at": "2019-05-29T14:29:32Z", - "updated_at": "2019-05-29T14:39:55Z", - "pushed_at": "2019-05-29T14:33:51Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 189265014, - "name": "BlueKeep", - "full_name": "Ekultek\/BlueKeep", - "owner": { - "login": "Ekultek", - "id": 14183473, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14183473?v=4", - "html_url": "https:\/\/github.com\/Ekultek" - }, - "html_url": "https:\/\/github.com\/Ekultek\/BlueKeep", - "description": "Proof of concept for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2020-07-28T03:57:15Z", - "pushed_at": "2019-09-03T20:50:28Z", - "stargazers_count": 1038, - "watchers_count": 1038, - "forks_count": 347, - "forks": 347, - "watchers": 1038, - "score": 0 - }, - { - "id": 189380582, - "name": "CVE-2019-0708", - "full_name": "UraSecTeam\/CVE-2019-0708", - "owner": { - "login": "UraSecTeam", - "id": 23280827, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23280827?v=4", - "html_url": "https:\/\/github.com\/UraSecTeam" - }, - "html_url": "https:\/\/github.com\/UraSecTeam\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-30T08:59:49Z", - "updated_at": "2019-05-30T18:05:14Z", - "pushed_at": "2019-05-30T18:05:12Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 189422199, - "name": "rdpscan-BlueKeep", - "full_name": "Gh0st0ne\/rdpscan-BlueKeep", - "owner": { - "login": "Gh0st0ne", - "id": 47971115, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/47971115?v=4", - "html_url": "https:\/\/github.com\/Gh0st0ne" - }, - "html_url": "https:\/\/github.com\/Gh0st0ne\/rdpscan-BlueKeep", - "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability. ", - "fork": false, - "created_at": "2019-05-30T13:50:32Z", - "updated_at": "2020-03-25T05:24:18Z", - "pushed_at": "2019-05-30T13:51:21Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, { "id": 189498490, "name": "bluekeep_CVE-2019-0708_poc_to_exploit", @@ -1609,167 +22,6 @@ "watchers": 331, "score": 0 }, - { - "id": 189513712, - "name": "CVE-2019-0708", - "full_name": "JasonLOU\/CVE-2019-0708", - "owner": { - "login": "JasonLOU", - "id": 45555090, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45555090?v=4", - "html_url": "https:\/\/github.com\/JasonLOU" - }, - "html_url": "https:\/\/github.com\/JasonLOU\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-31T02:28:23Z", - "updated_at": "2019-05-31T03:35:33Z", - "pushed_at": "2019-05-31T03:35:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 189549701, - "name": "CVE-2019-0708", - "full_name": "shun-gg\/CVE-2019-0708", - "owner": { - "login": "shun-gg", - "id": 50439612, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50439612?v=4", - "html_url": "https:\/\/github.com\/shun-gg" - }, - "html_url": "https:\/\/github.com\/shun-gg\/CVE-2019-0708", - "description": "蓝屏poc", - "fork": false, - "created_at": "2019-05-31T07:35:26Z", - "updated_at": "2020-06-05T14:26:10Z", - "pushed_at": "2019-05-31T08:02:54Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - }, - { - "id": 189571928, - "name": "CVE-2019-0708", - "full_name": "AdministratorGithub\/CVE-2019-0708", - "owner": { - "login": "AdministratorGithub", - "id": 19834937, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19834937?v=4", - "html_url": "https:\/\/github.com\/AdministratorGithub" - }, - "html_url": "https:\/\/github.com\/AdministratorGithub\/CVE-2019-0708", - "description": "CVE-2019-0708批量蓝屏恶搞", - "fork": false, - "created_at": "2019-05-31T09:59:30Z", - "updated_at": "2019-07-09T09:33:49Z", - "pushed_at": "2019-07-09T09:33:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 189634467, - "name": "CVE-2019-0708", - "full_name": "umarfarook882\/CVE-2019-0708", - "owner": { - "login": "umarfarook882", - "id": 22318677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22318677?v=4", - "html_url": "https:\/\/github.com\/umarfarook882" - }, - "html_url": "https:\/\/github.com\/umarfarook882\/CVE-2019-0708", - "description": "CVE-2019-0708 - BlueKeep (RDP)", - "fork": false, - "created_at": "2019-05-31T17:37:26Z", - "updated_at": "2020-05-15T03:25:13Z", - "pushed_at": "2020-06-14T18:43:51Z", - "stargazers_count": 39, - "watchers_count": 39, - "forks_count": 11, - "forks": 11, - "watchers": 39, - "score": 0 - }, - { - "id": 189959275, - "name": "detect_bluekeep.py", - "full_name": "HynekPetrak\/detect_bluekeep.py", - "owner": { - "login": "HynekPetrak", - "id": 8593983, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8593983?v=4", - "html_url": "https:\/\/github.com\/HynekPetrak" - }, - "html_url": "https:\/\/github.com\/HynekPetrak\/detect_bluekeep.py", - "description": "Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS\/SSL and x509 support", - "fork": false, - "created_at": "2019-06-03T07:49:26Z", - "updated_at": "2020-07-23T00:05:33Z", - "pushed_at": "2019-06-12T08:48:17Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 6, - "forks": 6, - "watchers": 19, - "score": 0 - }, - { - "id": 190510027, - "name": "CVE-2019-0708-Batch-Blue-Screen", - "full_name": "Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "owner": { - "login": "Wileysec", - "id": 33207361, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33207361?v=4", - "html_url": "https:\/\/github.com\/Wileysec" - }, - "html_url": "https:\/\/github.com\/Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "description": "改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏", - "fork": false, - "created_at": "2019-06-06T03:49:26Z", - "updated_at": "2019-06-13T16:56:58Z", - "pushed_at": "2019-06-06T03:57:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 191301322, - "name": "CVE-2019-0708", - "full_name": "Pa55w0rd\/CVE-2019-0708", - "owner": { - "login": "Pa55w0rd", - "id": 16274549, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16274549?v=4", - "html_url": "https:\/\/github.com\/Pa55w0rd" - }, - "html_url": "https:\/\/github.com\/Pa55w0rd\/CVE-2019-0708", - "description": "CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-06-11T05:38:26Z", - "updated_at": "2020-04-06T14:16:41Z", - "pushed_at": "2019-06-11T06:40:41Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 2, - "forks": 2, - "watchers": 10, - "score": 0 - }, { "id": 191340467, "name": "CVE-2019-0708-PoC", @@ -1793,650 +45,6 @@ "watchers": 16, "score": 0 }, - { - "id": 191491863, - "name": "CVE-2019-0708-Msf--", - "full_name": "cream492\/CVE-2019-0708-Msf--", - "owner": { - "login": "cream492", - "id": 29266660, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29266660?v=4", - "html_url": "https:\/\/github.com\/cream492" - }, - "html_url": "https:\/\/github.com\/cream492\/CVE-2019-0708-Msf--", - "description": "CVE-2019-0708-Msf-验证", - "fork": false, - "created_at": "2019-06-12T03:37:39Z", - "updated_at": "2019-06-12T03:40:17Z", - "pushed_at": "2019-06-12T03:38:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 192833438, - "name": "CVE-2019-0708", - "full_name": "wdfcc\/CVE-2019-0708", - "owner": { - "login": "wdfcc", - "id": 14845586, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14845586?v=4", - "html_url": "https:\/\/github.com\/wdfcc" - }, - "html_url": "https:\/\/github.com\/wdfcc\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-06-20T02:19:17Z", - "updated_at": "2019-06-20T02:26:29Z", - "pushed_at": "2019-06-20T02:26:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 193537193, - "name": "cve-2019-0708", - "full_name": "cvencoder\/cve-2019-0708", - "owner": { - "login": "cvencoder", - "id": 52171059, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/52171059?v=4", - "html_url": "https:\/\/github.com\/cvencoder" - }, - "html_url": "https:\/\/github.com\/cvencoder\/cve-2019-0708", - "description": "POC CVE-2019-0708 with python script!", - "fork": false, - "created_at": "2019-06-24T16:03:08Z", - "updated_at": "2019-07-28T09:20:55Z", - "pushed_at": "2019-06-24T16:03:58Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 0, - "forks": 0, - "watchers": 14, - "score": 0 - }, - { - "id": 195150954, - "name": "CVE-2019-0708-exp", - "full_name": "ze0r\/CVE-2019-0708-exp", - "owner": { - "login": "ze0r", - "id": 43227253, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43227253?v=4", - "html_url": "https:\/\/github.com\/ze0r" - }, - "html_url": "https:\/\/github.com\/ze0r\/CVE-2019-0708-exp", - "description": null, - "fork": false, - "created_at": "2019-07-04T01:49:22Z", - "updated_at": "2020-06-07T11:48:45Z", - "pushed_at": "2019-07-25T07:31:57Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 4, - "forks": 4, - "watchers": 11, - "score": 0 - }, - { - "id": 196871345, - "name": "cve-2019-0708", - "full_name": "mekhalleh\/cve-2019-0708", - "owner": { - "login": "mekhalleh", - "id": 5225129, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5225129?v=4", - "html_url": "https:\/\/github.com\/mekhalleh" - }, - "html_url": "https:\/\/github.com\/mekhalleh\/cve-2019-0708", - "description": "Metasploit module for massive Denial of Service using #Bluekeep vector.", - "fork": false, - "created_at": "2019-07-14T18:43:48Z", - "updated_at": "2020-04-05T04:23:16Z", - "pushed_at": "2019-10-01T15:31:26Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 7, - "forks": 7, - "watchers": 21, - "score": 0 - }, - { - "id": 197547695, - "name": "cve-2019-0708", - "full_name": "cve-2019-0708-poc\/cve-2019-0708", - "owner": { - "login": "cve-2019-0708-poc", - "id": 53038783, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/53038783?v=4", - "html_url": "https:\/\/github.com\/cve-2019-0708-poc" - }, - "html_url": "https:\/\/github.com\/cve-2019-0708-poc\/cve-2019-0708", - "description": "CVE-2019-0708 Exploit Tool", - "fork": false, - "created_at": "2019-07-18T08:41:01Z", - "updated_at": "2019-08-29T04:15:45Z", - "pushed_at": "2019-07-18T08:44:51Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 0, - "forks": 0, - "watchers": 18, - "score": 0 - }, - { - "id": 197655376, - "name": "CVE-2019-0708", - "full_name": "andripwn\/CVE-2019-0708", - "owner": { - "login": "andripwn", - "id": 52893492, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/52893492?v=4", - "html_url": "https:\/\/github.com\/andripwn" - }, - "html_url": "https:\/\/github.com\/andripwn\/CVE-2019-0708", - "description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln", - "fork": false, - "created_at": "2019-07-18T20:53:54Z", - "updated_at": "2020-01-24T04:49:58Z", - "pushed_at": "2019-07-18T20:57:19Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 198343084, - "name": "bluekeep", - "full_name": "0xeb-bp\/bluekeep", - "owner": { - "login": "0xeb-bp", - "id": 53204152, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/53204152?v=4", - "html_url": "https:\/\/github.com\/0xeb-bp" - }, - "html_url": "https:\/\/github.com\/0xeb-bp\/bluekeep", - "description": "Public work for CVE-2019-0708", - "fork": false, - "created_at": "2019-07-23T03:15:53Z", - "updated_at": "2020-07-08T11:08:52Z", - "pushed_at": "2019-11-19T02:43:38Z", - "stargazers_count": 273, - "watchers_count": 273, - "forks_count": 89, - "forks": 89, - "watchers": 273, - "score": 0 - }, - { - "id": 198731225, - "name": "CVE-2019-0708", - "full_name": "ntkernel0\/CVE-2019-0708", - "owner": { - "login": "ntkernel0", - "id": 46866847, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/46866847?v=4", - "html_url": "https:\/\/github.com\/ntkernel0" - }, - "html_url": "https:\/\/github.com\/ntkernel0\/CVE-2019-0708", - "description": "收集网上CVE-2018-0708的poc和exp(目前没有找到exp)", - "fork": false, - "created_at": "2019-07-25T01:05:21Z", - "updated_at": "2019-12-07T02:05:23Z", - "pushed_at": "2019-07-25T01:03:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 202911823, - "name": "Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-", - "full_name": "dorkerdevil\/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-", - "owner": { - "login": "dorkerdevil", - "id": 15796745, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15796745?v=4", - "html_url": "https:\/\/github.com\/dorkerdevil" - }, - "html_url": "https:\/\/github.com\/dorkerdevil\/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-", - "description": "rce exploit , made to work with pocsuite3", - "fork": false, - "created_at": "2019-08-17T17:23:53Z", - "updated_at": "2020-06-24T22:43:12Z", - "pushed_at": "2019-08-19T02:52:11Z", - "stargazers_count": 108, - "watchers_count": 108, - "forks_count": 54, - "forks": 54, - "watchers": 108, - "score": 0 - }, - { - "id": 202951481, - "name": "bluekeep", - "full_name": "turingcompl33t\/bluekeep", - "owner": { - "login": "turingcompl33t", - "id": 19956905, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19956905?v=4", - "html_url": "https:\/\/github.com\/turingcompl33t" - }, - "html_url": "https:\/\/github.com\/turingcompl33t\/bluekeep", - "description": "Research Regarding CVE-2019-0708.", - "fork": false, - "created_at": "2019-08-18T02:34:31Z", - "updated_at": "2020-03-09T19:52:03Z", - "pushed_at": "2019-11-04T01:15:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - }, - { - "id": 203477227, - "name": "CVE-2019-0708-test", - "full_name": "fade-vivida\/CVE-2019-0708-test", - "owner": { - "login": "fade-vivida", - "id": 38774342, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/38774342?v=4", - "html_url": "https:\/\/github.com\/fade-vivida" - }, - "html_url": "https:\/\/github.com\/fade-vivida\/CVE-2019-0708-test", - "description": null, - "fork": false, - "created_at": "2019-08-21T00:48:55Z", - "updated_at": "2020-03-11T13:53:42Z", - "pushed_at": "2019-11-28T01:38:56Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 206050892, - "name": "CVE-2019-0708", - "full_name": "skommando\/CVE-2019-0708", - "owner": { - "login": "skommando", - "id": 22767889, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22767889?v=4", - "html_url": "https:\/\/github.com\/skommando" - }, - "html_url": "https:\/\/github.com\/skommando\/CVE-2019-0708", - "description": "CVE-2019-0708 BlueKeep漏洞批量扫描工具和POC,暂时只有蓝屏。", - "fork": false, - "created_at": "2019-09-03T10:25:48Z", - "updated_at": "2019-10-02T17:51:34Z", - "pushed_at": "2019-09-12T02:29:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 206863569, - "name": "msf-module-CVE-2019-0708", - "full_name": "RickGeex\/msf-module-CVE-2019-0708", - "owner": { - "login": "RickGeex", - "id": 7975904, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7975904?v=4", - "html_url": "https:\/\/github.com\/RickGeex" - }, - "html_url": "https:\/\/github.com\/RickGeex\/msf-module-CVE-2019-0708", - "description": "Metasploit module for CVE-2019-0708 (BlueKeep) - https:\/\/github.com\/rapid7\/metasploit-framework\/tree\/5a0119b04309c8e61b44763ac08811cd3ecbbf8d\/modules\/exploits\/windows\/rdp", - "fork": false, - "created_at": "2019-09-06T19:46:03Z", - "updated_at": "2020-03-25T05:25:37Z", - "pushed_at": "2019-09-07T09:41:22Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 3, - "forks": 3, - "watchers": 9, - "score": 0 - }, - { - "id": 206893335, - "name": "CVE-2019-0708", - "full_name": "wqsemc\/CVE-2019-0708", - "owner": { - "login": "wqsemc", - "id": 36132717, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36132717?v=4", - "html_url": "https:\/\/github.com\/wqsemc" - }, - "html_url": "https:\/\/github.com\/wqsemc\/CVE-2019-0708", - "description": "initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data\/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.", - "fork": false, - "created_at": "2019-09-07T00:28:45Z", - "updated_at": "2020-07-17T15:41:30Z", - "pushed_at": "2019-09-16T10:35:57Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 3, - "forks": 3, - "watchers": 11, - "score": 0 - }, - { - "id": 206919373, - "name": "CVE-2019-0708-RCE", - "full_name": "mai-lang-chai\/CVE-2019-0708-RCE", - "owner": { - "login": "mai-lang-chai", - "id": 36095584, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36095584?v=4", - "html_url": "https:\/\/github.com\/mai-lang-chai" - }, - "html_url": "https:\/\/github.com\/mai-lang-chai\/CVE-2019-0708-RCE", - "description": "CVE-2019-0708 POC RCE 远程代码执行getshell教程", - "fork": false, - "created_at": "2019-09-07T05:15:23Z", - "updated_at": "2020-04-06T02:00:19Z", - "pushed_at": "2019-09-20T04:53:41Z", - "stargazers_count": 37, - "watchers_count": 37, - "forks_count": 14, - "forks": 14, - "watchers": 37, - "score": 0 - }, - { - "id": 206926531, - "name": "CVE-2019-0708RDP-MSF", - "full_name": "Micr067\/CVE-2019-0708RDP-MSF", - "owner": { - "login": "Micr067", - "id": 49861012, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/49861012?v=4", - "html_url": "https:\/\/github.com\/Micr067" - }, - "html_url": "https:\/\/github.com\/Micr067\/CVE-2019-0708RDP-MSF", - "description": "CVE-2019-0708RDP MSF", - "fork": false, - "created_at": "2019-09-07T06:32:25Z", - "updated_at": "2019-09-07T06:32:25Z", - "pushed_at": "2019-09-07T06:32:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 206928449, - "name": "CVE-2019-0708-BlueKeep", - "full_name": "adkinguzi\/CVE-2019-0708-BlueKeep", - "owner": { - "login": "adkinguzi", - "id": 31617622, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/31617622?v=4", - "html_url": "https:\/\/github.com\/adkinguzi" - }, - "html_url": "https:\/\/github.com\/adkinguzi\/CVE-2019-0708-BlueKeep", - "description": null, - "fork": false, - "created_at": "2019-09-07T06:50:47Z", - "updated_at": "2020-03-25T05:24:54Z", - "pushed_at": "2019-09-07T07:05:24Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 206932731, - "name": "CVE-2019-0708", - "full_name": "FrostsaberX\/CVE-2019-0708", - "owner": { - "login": "FrostsaberX", - "id": 24857203, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24857203?v=4", - "html_url": "https:\/\/github.com\/FrostsaberX" - }, - "html_url": "https:\/\/github.com\/FrostsaberX\/CVE-2019-0708", - "description": "CVE-2019-0708 With Metasploit-Framework Exploit", - "fork": false, - "created_at": "2019-09-07T07:32:14Z", - "updated_at": "2019-09-09T01:17:19Z", - "pushed_at": "2019-09-07T08:50:59Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 206976374, - "name": "CVE-2019-0708-EXP-MSF-", - "full_name": "qinggegeya\/CVE-2019-0708-EXP-MSF-", - "owner": { - "login": "qinggegeya", - "id": 30001685, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/30001685?v=4", - "html_url": "https:\/\/github.com\/qinggegeya" - }, - "html_url": "https:\/\/github.com\/qinggegeya\/CVE-2019-0708-EXP-MSF-", - "description": "CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708", - "fork": false, - "created_at": "2019-09-07T14:02:50Z", - "updated_at": "2020-03-25T16:07:00Z", - "pushed_at": "2019-09-07T15:07:24Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 5, - "forks": 5, - "watchers": 3, - "score": 0 - }, - { - "id": 207703935, - "name": "CVE-2019-0708", - "full_name": "distance-vector\/CVE-2019-0708", - "owner": { - "login": "distance-vector", - "id": 35881006, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/35881006?v=4", - "html_url": "https:\/\/github.com\/distance-vector" - }, - "html_url": "https:\/\/github.com\/distance-vector\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-09-11T02:19:19Z", - "updated_at": "2019-09-11T02:23:01Z", - "pushed_at": "2019-09-11T02:23:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 207790184, - "name": "CVE-2019-0708-test", - "full_name": "0xFlag\/CVE-2019-0708-test", - "owner": { - "login": "0xFlag", - "id": 54313514, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/54313514?v=4", - "html_url": "https:\/\/github.com\/0xFlag" - }, - "html_url": "https:\/\/github.com\/0xFlag\/CVE-2019-0708-test", - "description": "CVE-2019-0708 C#验证漏洞", - "fork": false, - "created_at": "2019-09-11T10:58:04Z", - "updated_at": "2019-09-13T01:46:23Z", - "pushed_at": "2019-09-13T01:46:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 208964787, - "name": "CVE-2019-0708", - "full_name": "1aa87148377\/CVE-2019-0708", - "owner": { - "login": "1aa87148377", - "id": 51265955, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/51265955?v=4", - "html_url": "https:\/\/github.com\/1aa87148377" - }, - "html_url": "https:\/\/github.com\/1aa87148377\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-09-17T05:15:28Z", - "updated_at": "2019-09-17T05:17:33Z", - "pushed_at": "2019-09-17T05:17:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 211623683, - "name": "cve-2019-0708_bluekeep_rce", - "full_name": "coolboy4me\/cve-2019-0708_bluekeep_rce", - "owner": { - "login": "coolboy4me", - "id": 10040130, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10040130?v=4", - "html_url": "https:\/\/github.com\/coolboy4me" - }, - "html_url": "https:\/\/github.com\/coolboy4me\/cve-2019-0708_bluekeep_rce", - "description": "it works on xp (all version sp2 sp3)", - "fork": false, - "created_at": "2019-09-29T07:38:41Z", - "updated_at": "2020-06-24T02:31:24Z", - "pushed_at": "2019-09-30T03:44:18Z", - "stargazers_count": 63, - "watchers_count": 63, - "forks_count": 12, - "forks": 12, - "watchers": 63, - "score": 0 - }, - { - "id": 211942417, - "name": "ispy", - "full_name": "Cyb0r9\/ispy", - "owner": { - "login": "Cyb0r9", - "id": 43474676, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/43474676?v=4", - "html_url": "https:\/\/github.com\/Cyb0r9" - }, - "html_url": "https:\/\/github.com\/Cyb0r9\/ispy", - "description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )", - "fork": false, - "created_at": "2019-09-30T19:46:21Z", - "updated_at": "2020-07-09T08:15:59Z", - "pushed_at": "2019-10-16T01:04:12Z", - "stargazers_count": 159, - "watchers_count": 159, - "forks_count": 55, - "forks": 55, - "watchers": 159, - "score": 0 - }, - { - "id": 214051334, - "name": "CVE-2019-0708", - "full_name": "shishibabyq\/CVE-2019-0708", - "owner": { - "login": "shishibabyq", - "id": 56372841, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/56372841?v=4", - "html_url": "https:\/\/github.com\/shishibabyq" - }, - "html_url": "https:\/\/github.com\/shishibabyq\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-10-10T00:34:41Z", - "updated_at": "2020-03-25T05:23:01Z", - "pushed_at": "2019-10-10T00:50:48Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 214524140, - "name": "Wincrash", - "full_name": "pwnhacker0x18\/Wincrash", - "owner": { - "login": "pwnhacker0x18", - "id": 51971493, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/51971493?v=4", - "html_url": "https:\/\/github.com\/pwnhacker0x18" - }, - "html_url": "https:\/\/github.com\/pwnhacker0x18\/Wincrash", - "description": "Mass exploit for CVE-2019-0708", - "fork": false, - "created_at": "2019-10-11T20:33:35Z", - "updated_at": "2020-07-18T04:11:40Z", - "pushed_at": "2019-10-11T20:42:38Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 221436919, - "name": "CVE-2019-0708-DOS", - "full_name": "R4v3nG\/CVE-2019-0708-DOS", - "owner": { - "login": "R4v3nG", - "id": 43517528, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/43517528?v=4", - "html_url": "https:\/\/github.com\/R4v3nG" - }, - "html_url": "https:\/\/github.com\/R4v3nG\/CVE-2019-0708-DOS", - "description": "CVE-2019-0708 DOS RDP", - "fork": false, - "created_at": "2019-11-13T10:49:51Z", - "updated_at": "2019-12-01T20:58:13Z", - "pushed_at": "2019-12-01T20:58:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 222191780, "name": "sudoku.py", @@ -2460,29 +68,6 @@ "watchers": 0, "score": 0 }, - { - "id": 223320391, - "name": "-2-CVE-2019-0708", - "full_name": "ulisesrc\/-2-CVE-2019-0708", - "owner": { - "login": "ulisesrc", - "id": 3741400, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3741400?v=4", - "html_url": "https:\/\/github.com\/ulisesrc" - }, - "html_url": "https:\/\/github.com\/ulisesrc\/-2-CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-11-22T04:00:49Z", - "updated_at": "2019-11-22T04:01:11Z", - "pushed_at": "2019-11-22T04:01:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 226491441, "name": "CVE-2019-0708", diff --git a/2019/CVE-2019-0709.json b/2019/CVE-2019-0709.json deleted file mode 100644 index e6532cea6f..0000000000 --- a/2019/CVE-2019-0709.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 189502228, - "name": "CVE-2019-0709", - "full_name": "YHZX2013\/CVE-2019-0709", - "owner": { - "login": "YHZX2013", - "id": 17893549, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17893549?v=4", - "html_url": "https:\/\/github.com\/YHZX2013" - }, - "html_url": "https:\/\/github.com\/YHZX2013\/CVE-2019-0709", - "description": "CVE-2019-0708 Exploit using Python", - "fork": false, - "created_at": "2019-05-31T00:48:49Z", - "updated_at": "2019-08-02T13:38:41Z", - "pushed_at": "2019-05-30T22:52:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 189527128, - "name": "CVE-2019-0709", - "full_name": "qq431169079\/CVE-2019-0709", - "owner": { - "login": "qq431169079", - "id": 42376039, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/42376039?v=4", - "html_url": "https:\/\/github.com\/qq431169079" - }, - "html_url": "https:\/\/github.com\/qq431169079\/CVE-2019-0709", - "description": "Exploit In Progress", - "fork": false, - "created_at": "2019-05-31T04:23:39Z", - "updated_at": "2019-05-31T23:10:21Z", - "pushed_at": "2019-05-26T15:25:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0768.json b/2019/CVE-2019-0768.json deleted file mode 100644 index aff1eb7c21..0000000000 --- a/2019/CVE-2019-0768.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188212551, - "name": "ie11_vbscript_exploit", - "full_name": "ruthlezs\/ie11_vbscript_exploit", - "owner": { - "login": "ruthlezs", - "id": 15887791, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/15887791?v=4", - "html_url": "https:\/\/github.com\/ruthlezs" - }, - "html_url": "https:\/\/github.com\/ruthlezs\/ie11_vbscript_exploit", - "description": "Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)", - "fork": false, - "created_at": "2019-05-23T10:28:40Z", - "updated_at": "2020-07-26T09:29:02Z", - "pushed_at": "2019-05-23T11:26:38Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 5, - "forks": 5, - "watchers": 9, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0785.json b/2019/CVE-2019-0785.json deleted file mode 100644 index c17cf66341..0000000000 --- a/2019/CVE-2019-0785.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196208560, - "name": "CVE-2019-0785", - "full_name": "Jaky5155\/CVE-2019-0785", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/CVE-2019-0785", - "description": "CVE-2019-0785", - "fork": false, - "created_at": "2019-07-10T13:16:42Z", - "updated_at": "2020-04-05T09:53:47Z", - "pushed_at": "2019-07-10T13:18:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0803.json b/2019/CVE-2019-0803.json deleted file mode 100644 index 20379b4bd8..0000000000 --- a/2019/CVE-2019-0803.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187201710, - "name": "CVE-2019-0803", - "full_name": "ExpLife0011\/CVE-2019-0803", - "owner": { - "login": "ExpLife0011", - "id": 37372761, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37372761?v=4", - "html_url": "https:\/\/github.com\/ExpLife0011" - }, - "html_url": "https:\/\/github.com\/ExpLife0011\/CVE-2019-0803", - "description": "Win32k Elevation of Privilege Poc", - "fork": false, - "created_at": "2019-05-17T11:05:22Z", - "updated_at": "2020-04-22T11:25:54Z", - "pushed_at": "2019-05-17T10:53:29Z", - "stargazers_count": 73, - "watchers_count": 73, - "forks_count": 65, - "forks": 65, - "watchers": 73, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0808.json b/2019/CVE-2019-0808.json index 4af3823bf6..a6e3a2ccdf 100644 --- a/2019/CVE-2019-0808.json +++ b/2019/CVE-2019-0808.json @@ -1,73 +1,4 @@ [ - { - "id": 177576776, - "name": "cve-2019-0808-poc", - "full_name": "ze0r\/cve-2019-0808-poc", - "owner": { - "login": "ze0r", - "id": 43227253, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43227253?v=4", - "html_url": "https:\/\/github.com\/ze0r" - }, - "html_url": "https:\/\/github.com\/ze0r\/cve-2019-0808-poc", - "description": "cve-2019-0808-poc", - "fork": false, - "created_at": "2019-03-25T11:53:35Z", - "updated_at": "2020-06-07T11:49:31Z", - "pushed_at": "2019-03-25T12:10:40Z", - "stargazers_count": 39, - "watchers_count": 39, - "forks_count": 17, - "forks": 17, - "watchers": 39, - "score": 0 - }, - { - "id": 182577297, - "name": "CVE-2019-0808", - "full_name": "rakesh143\/CVE-2019-0808", - "owner": { - "login": "rakesh143", - "id": 12870599, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12870599?v=4", - "html_url": "https:\/\/github.com\/rakesh143" - }, - "html_url": "https:\/\/github.com\/rakesh143\/CVE-2019-0808", - "description": null, - "fork": false, - "created_at": "2019-04-21T20:04:34Z", - "updated_at": "2019-04-21T20:07:45Z", - "pushed_at": "2019-04-21T20:07:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187227372, - "name": "CVE-2019-0808", - "full_name": "exodusintel\/CVE-2019-0808", - "owner": { - "login": "exodusintel", - "id": 16653014, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16653014?v=4", - "html_url": "https:\/\/github.com\/exodusintel" - }, - "html_url": "https:\/\/github.com\/exodusintel\/CVE-2019-0808", - "description": "Win32k Exploit by Grant Willcox", - "fork": false, - "created_at": "2019-05-17T14:08:01Z", - "updated_at": "2020-07-14T15:58:42Z", - "pushed_at": "2019-05-17T14:17:00Z", - "stargazers_count": 78, - "watchers_count": 78, - "forks_count": 37, - "forks": 37, - "watchers": 78, - "score": 0 - }, { "id": 264669775, "name": "CVE-2019-0808-32-64-exp", diff --git a/2019/CVE-2019-0841.json b/2019/CVE-2019-0841.json deleted file mode 100644 index 6848caca1a..0000000000 --- a/2019/CVE-2019-0841.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 179680988, - "name": "CVE-2019-0841", - "full_name": "rogue-kdc\/CVE-2019-0841", - "owner": { - "login": "rogue-kdc", - "id": 49311295, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/49311295?v=4", - "html_url": "https:\/\/github.com\/rogue-kdc" - }, - "html_url": "https:\/\/github.com\/rogue-kdc\/CVE-2019-0841", - "description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability", - "fork": false, - "created_at": "2019-04-05T12:53:52Z", - "updated_at": "2020-07-09T02:13:28Z", - "pushed_at": "2019-04-09T16:49:19Z", - "stargazers_count": 219, - "watchers_count": 219, - "forks_count": 96, - "forks": 96, - "watchers": 219, - "score": 0 - }, - { - "id": 180605162, - "name": "CVE-2019-0841", - "full_name": "denmilu\/CVE-2019-0841", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2019-0841", - "description": null, - "fork": false, - "created_at": "2019-04-10T14:58:22Z", - "updated_at": "2019-05-26T06:57:44Z", - "pushed_at": "2019-04-10T14:58:49Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 191441504, - "name": "CVE-2019-0841-BYPASS", - "full_name": "0x00-0x00\/CVE-2019-0841-BYPASS", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2019-0841-BYPASS", - "description": "A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.", - "fork": false, - "created_at": "2019-06-11T20:05:26Z", - "updated_at": "2020-06-09T12:34:13Z", - "pushed_at": "2019-06-11T20:49:42Z", - "stargazers_count": 51, - "watchers_count": 51, - "forks_count": 27, - "forks": 27, - "watchers": 51, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0888.json b/2019/CVE-2019-0888.json deleted file mode 100644 index 30a3719400..0000000000 --- a/2019/CVE-2019-0888.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 193166704, - "name": "CVE-2019-0888", - "full_name": "sophoslabs\/CVE-2019-0888", - "owner": { - "login": "sophoslabs", - "id": 40878494, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40878494?v=4", - "html_url": "https:\/\/github.com\/sophoslabs" - }, - "html_url": "https:\/\/github.com\/sophoslabs\/CVE-2019-0888", - "description": "PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)", - "fork": false, - "created_at": "2019-06-21T22:26:52Z", - "updated_at": "2020-03-21T18:23:15Z", - "pushed_at": "2019-07-09T18:40:05Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 22, - "forks": 22, - "watchers": 41, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0986.json b/2019/CVE-2019-0986.json deleted file mode 100644 index d9e1a3804d..0000000000 --- a/2019/CVE-2019-0986.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 176955881, - "name": "CVE-2019-0986", - "full_name": "padovah4ck\/CVE-2019-0986", - "owner": { - "login": "padovah4ck", - "id": 13963076, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13963076?v=4", - "html_url": "https:\/\/github.com\/padovah4ck" - }, - "html_url": "https:\/\/github.com\/padovah4ck\/CVE-2019-0986", - "description": "Security Research", - "fork": false, - "created_at": "2019-03-21T13:58:25Z", - "updated_at": "2020-05-07T22:56:23Z", - "pushed_at": "2019-06-17T08:10:53Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 10, - "forks": 10, - "watchers": 34, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10008.json b/2019/CVE-2019-10008.json deleted file mode 100644 index aaeaf00ab6..0000000000 --- a/2019/CVE-2019-10008.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179552575, - "name": "CVE-2019-10008", - "full_name": "FlameOfIgnis\/CVE-2019-10008", - "owner": { - "login": "FlameOfIgnis", - "id": 16636092, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/16636092?v=4", - "html_url": "https:\/\/github.com\/FlameOfIgnis" - }, - "html_url": "https:\/\/github.com\/FlameOfIgnis\/CVE-2019-10008", - "description": "ManageEngine Service Desk Plus 10.0 Privilaged account Hijacking", - "fork": false, - "created_at": "2019-04-04T18:20:23Z", - "updated_at": "2020-05-04T08:50:11Z", - "pushed_at": "2019-08-17T15:17:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1002101.json b/2019/CVE-2019-1002101.json deleted file mode 100644 index e2c4167a02..0000000000 --- a/2019/CVE-2019-1002101.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179330253, - "name": "CVE-2019-1002101-Helpers", - "full_name": "brompwnie\/CVE-2019-1002101-Helpers", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-1002101-Helpers", - "description": "PoC helper scripts and Dockerfile for CVE-2019-1002101", - "fork": false, - "created_at": "2019-04-03T16:36:58Z", - "updated_at": "2020-07-14T14:11:03Z", - "pushed_at": "2019-04-03T17:35:03Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 5, - "forks": 5, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1003000.json b/2019/CVE-2019-1003000.json index 89bd1b8405..c6a2a5d22f 100644 --- a/2019/CVE-2019-1003000.json +++ b/2019/CVE-2019-1003000.json @@ -21,74 +21,5 @@ "forks": 28, "watchers": 50, "score": 0 - }, - { - "id": 170809838, - "name": "cve-2019-1003000-jenkins-rce-poc", - "full_name": "adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "owner": { - "login": "adamyordan", - "id": 9531164, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9531164?v=4", - "html_url": "https:\/\/github.com\/adamyordan" - }, - "html_url": "https:\/\/github.com\/adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", - "fork": false, - "created_at": "2019-02-15T05:59:24Z", - "updated_at": "2020-07-03T03:04:36Z", - "pushed_at": "2019-04-01T13:19:49Z", - "stargazers_count": 263, - "watchers_count": 263, - "forks_count": 79, - "forks": 79, - "watchers": 263, - "score": 0 - }, - { - "id": 172198653, - "name": "CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "full_name": "0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "owner": { - "login": "0xtavian", - "id": 21030907, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21030907?v=4", - "html_url": "https:\/\/github.com\/0xtavian" - }, - "html_url": "https:\/\/github.com\/0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "description": "Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ", - "fork": false, - "created_at": "2019-02-23T10:00:03Z", - "updated_at": "2020-04-20T00:16:50Z", - "pushed_at": "2019-02-23T10:01:26Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 3, - "forks": 3, - "watchers": 7, - "score": 0 - }, - { - "id": 183322760, - "name": "CVE-2019-1003000_RCE-DETECTION", - "full_name": "1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "owner": { - "login": "1NTheKut", - "id": 26243759, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26243759?v=4", - "html_url": "https:\/\/github.com\/1NTheKut" - }, - "html_url": "https:\/\/github.com\/1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)", - "fork": false, - "created_at": "2019-04-24T23:52:42Z", - "updated_at": "2019-05-13T06:00:34Z", - "pushed_at": "2019-05-01T07:11:28Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10086.json b/2019/CVE-2019-10086.json deleted file mode 100644 index 03c978b085..0000000000 --- a/2019/CVE-2019-10086.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 218899327, - "name": "CVE-2019-10086", - "full_name": "evilangelplus\/CVE-2019-10086", - "owner": { - "login": "evilangelplus", - "id": 56948123, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/56948123?v=4", - "html_url": "https:\/\/github.com\/evilangelplus" - }, - "html_url": "https:\/\/github.com\/evilangelplus\/CVE-2019-10086", - "description": "wait for exp.", - "fork": false, - "created_at": "2019-11-01T02:36:17Z", - "updated_at": "2019-11-01T02:36:17Z", - "pushed_at": "2019-11-01T02:36:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1010298.json b/2019/CVE-2019-1010298.json deleted file mode 100644 index 7f5a422f85..0000000000 --- a/2019/CVE-2019-1010298.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201962859, - "name": "CVE-2019-1010298", - "full_name": "RKX1209\/CVE-2019-1010298", - "owner": { - "login": "RKX1209", - "id": 964758, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/964758?v=4", - "html_url": "https:\/\/github.com\/RKX1209" - }, - "html_url": "https:\/\/github.com\/RKX1209\/CVE-2019-1010298", - "description": "Proof of Concept of TrustZone exploit ", - "fork": false, - "created_at": "2019-08-12T15:58:06Z", - "updated_at": "2020-05-17T11:41:51Z", - "pushed_at": "2019-08-12T16:01:24Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 4, - "forks": 4, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index 6c52f9bfe0..50f6015b88 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -1,211 +1,4 @@ [ - { - "id": 191233980, - "name": "exim-rce-quickfix", - "full_name": "bananaphones\/exim-rce-quickfix", - "owner": { - "login": "bananaphones", - "id": 4877449, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4877449?v=4", - "html_url": "https:\/\/github.com\/bananaphones" - }, - "html_url": "https:\/\/github.com\/bananaphones\/exim-rce-quickfix", - "description": "quick fix for CVE-2019-10149, works on Debian\\Ubuntu\\Centos", - "fork": false, - "created_at": "2019-06-10T19:37:05Z", - "updated_at": "2020-06-28T05:13:41Z", - "pushed_at": "2019-06-14T10:16:02Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 19, - "forks": 19, - "watchers": 22, - "score": 0 - }, - { - "id": 191493140, - "name": "eximrce-CVE-2019-10149", - "full_name": "cowbe0x004\/eximrce-CVE-2019-10149", - "owner": { - "login": "cowbe0x004", - "id": 3072913, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3072913?v=4", - "html_url": "https:\/\/github.com\/cowbe0x004" - }, - "html_url": "https:\/\/github.com\/cowbe0x004\/eximrce-CVE-2019-10149", - "description": "simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in \/tmp\/eximrce.", - "fork": false, - "created_at": "2019-06-12T03:47:16Z", - "updated_at": "2020-06-10T21:55:54Z", - "pushed_at": "2019-07-08T18:25:12Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 11, - "forks": 11, - "watchers": 12, - "score": 0 - }, - { - "id": 191845568, - "name": "PoC--CVE-2019-10149_Exim", - "full_name": "MNEMO-CERT\/PoC--CVE-2019-10149_Exim", - "owner": { - "login": "MNEMO-CERT", - "id": 51804856, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/51804856?v=4", - "html_url": "https:\/\/github.com\/MNEMO-CERT" - }, - "html_url": "https:\/\/github.com\/MNEMO-CERT\/PoC--CVE-2019-10149_Exim", - "description": "PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.", - "fork": false, - "created_at": "2019-06-13T23:21:53Z", - "updated_at": "2020-06-28T05:23:37Z", - "pushed_at": "2019-06-18T14:57:22Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 5, - "forks": 5, - "watchers": 14, - "score": 0 - }, - { - "id": 191952969, - "name": "CVE-2019-10149-quick", - "full_name": "aishee\/CVE-2019-10149-quick", - "owner": { - "login": "aishee", - "id": 8377283, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8377283?v=4", - "html_url": "https:\/\/github.com\/aishee" - }, - "html_url": "https:\/\/github.com\/aishee\/CVE-2019-10149-quick", - "description": "Simple Bash shell quick fix CVE-2019-10149", - "fork": false, - "created_at": "2019-06-14T14:02:43Z", - "updated_at": "2019-06-14T14:03:33Z", - "pushed_at": "2019-06-14T14:03:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194002154, - "name": "CVE-2019-10149-privilege-escalation", - "full_name": "AzizMea\/CVE-2019-10149-privilege-escalation", - "owner": { - "login": "AzizMea", - "id": 30970260, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30970260?v=4", - "html_url": "https:\/\/github.com\/AzizMea" - }, - "html_url": "https:\/\/github.com\/AzizMea\/CVE-2019-10149-privilege-escalation", - "description": "CVE-2019-10149 privilege escalation", - "fork": false, - "created_at": "2019-06-27T01:34:41Z", - "updated_at": "2020-05-30T20:35:51Z", - "pushed_at": "2019-06-27T17:46:25Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 6, - "forks": 6, - "watchers": 9, - "score": 0 - }, - { - "id": 198729185, - "name": "StickyExim", - "full_name": "Brets0150\/StickyExim", - "owner": { - "login": "Brets0150", - "id": 40045956, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40045956?v=4", - "html_url": "https:\/\/github.com\/Brets0150" - }, - "html_url": "https:\/\/github.com\/Brets0150\/StickyExim", - "description": "Exim Honey Pot for CVE-2019-10149 exploit attempts.", - "fork": false, - "created_at": "2019-07-25T00:46:37Z", - "updated_at": "2019-08-06T20:21:47Z", - "pushed_at": "2019-08-06T20:21:46Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 206647936, - "name": "exim.exp", - "full_name": "ChrissHack\/exim.exp", - "owner": { - "login": "ChrissHack", - "id": 36897897, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36897897?v=4", - "html_url": "https:\/\/github.com\/ChrissHack" - }, - "html_url": "https:\/\/github.com\/ChrissHack\/exim.exp", - "description": "CVE-2019-10149", - "fork": false, - "created_at": "2019-09-05T20:04:14Z", - "updated_at": "2019-09-11T01:27:28Z", - "pushed_at": "2019-09-05T20:34:18Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 216513053, - "name": "CVE-2019-10149", - "full_name": "darsigovrustam\/CVE-2019-10149", - "owner": { - "login": "darsigovrustam", - "id": 36308333, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36308333?v=4", - "html_url": "https:\/\/github.com\/darsigovrustam" - }, - "html_url": "https:\/\/github.com\/darsigovrustam\/CVE-2019-10149", - "description": "Instructions for installing a vulnerable version of Exim and its expluatation", - "fork": false, - "created_at": "2019-10-21T08:13:27Z", - "updated_at": "2020-04-13T06:36:31Z", - "pushed_at": "2019-10-24T07:19:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 217788444, - "name": "CVE-2019-10149", - "full_name": "Diefunction\/CVE-2019-10149", - "owner": { - "login": "Diefunction", - "id": 17242631, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17242631?v=4", - "html_url": "https:\/\/github.com\/Diefunction" - }, - "html_url": "https:\/\/github.com\/Diefunction\/CVE-2019-10149", - "description": "CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution.", - "fork": false, - "created_at": "2019-10-27T01:03:11Z", - "updated_at": "2020-06-03T08:06:04Z", - "pushed_at": "2019-10-27T01:08:17Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 4, - "forks": 4, - "watchers": 11, - "score": 0 - }, { "id": 263372042, "name": "CVE-2019-10149", diff --git a/2019/CVE-2019-10207.json b/2019/CVE-2019-10207.json deleted file mode 100644 index c5186842df..0000000000 --- a/2019/CVE-2019-10207.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 199611138, - "name": "CVE-2019-10207", - "full_name": "butterflyhack\/CVE-2019-10207", - "owner": { - "login": "butterflyhack", - "id": 11525772, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11525772?v=4", - "html_url": "https:\/\/github.com\/butterflyhack" - }, - "html_url": "https:\/\/github.com\/butterflyhack\/CVE-2019-10207", - "description": "PoC for CVE-2019-10207", - "fork": false, - "created_at": "2019-07-30T08:39:21Z", - "updated_at": "2019-12-18T03:34:41Z", - "pushed_at": "2019-07-30T08:50:32Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 7, - "forks": 7, - "watchers": 17, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10392.json b/2019/CVE-2019-10392.json deleted file mode 100644 index be5f4b01fb..0000000000 --- a/2019/CVE-2019-10392.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 211009198, - "name": "CVE-2019-10392", - "full_name": "jas502n\/CVE-2019-10392", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-10392", - "description": "CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)", - "fork": false, - "created_at": "2019-09-26T05:45:00Z", - "updated_at": "2020-07-27T09:15:18Z", - "pushed_at": "2019-09-26T05:49:21Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 4, - "forks": 4, - "watchers": 20, - "score": 0 - }, - { - "id": 211651844, - "name": "CVE-2019-10392_EXP", - "full_name": "ftk-sostupid\/CVE-2019-10392_EXP", - "owner": { - "login": "ftk-sostupid", - "id": 30171892, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/30171892?v=4", - "html_url": "https:\/\/github.com\/ftk-sostupid" - }, - "html_url": "https:\/\/github.com\/ftk-sostupid\/CVE-2019-10392_EXP", - "description": "Jenkins Git Client RCE CVE-2019-10392_Exp", - "fork": false, - "created_at": "2019-09-29T11:22:41Z", - "updated_at": "2019-10-27T17:19:37Z", - "pushed_at": "2019-10-21T02:02:42Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index 1ff065495a..54f426b8ff 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -22,29 +22,6 @@ "watchers": 177, "score": 0 }, - { - "id": 192691928, - "name": "UltraRealy_with_CVE-2019-1040", - "full_name": "lazaars\/UltraRealy_with_CVE-2019-1040", - "owner": { - "login": "lazaars", - "id": 36127186, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/36127186?v=4", - "html_url": "https:\/\/github.com\/lazaars" - }, - "html_url": "https:\/\/github.com\/lazaars\/UltraRealy_with_CVE-2019-1040", - "description": "Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit", - "fork": false, - "created_at": "2019-06-19T08:32:31Z", - "updated_at": "2020-06-15T02:28:16Z", - "pushed_at": "2019-06-19T09:15:16Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 5, - "forks": 5, - "watchers": 11, - "score": 0 - }, { "id": 193532426, "name": "cve-2019-1040-scanner", @@ -67,28 +44,5 @@ "forks": 47, "watchers": 221, "score": 0 - }, - { - "id": 209096168, - "name": "CVE-2019-1040", - "full_name": "wzxmt\/CVE-2019-1040", - "owner": { - "login": "wzxmt", - "id": 44249535, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/44249535?v=4", - "html_url": "https:\/\/github.com\/wzxmt" - }, - "html_url": "https:\/\/github.com\/wzxmt\/CVE-2019-1040", - "description": null, - "fork": false, - "created_at": "2019-09-17T15:53:25Z", - "updated_at": "2020-04-01T05:23:50Z", - "pushed_at": "2019-09-17T15:53:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10475.json b/2019/CVE-2019-10475.json deleted file mode 100644 index 6d9dbe6110..0000000000 --- a/2019/CVE-2019-10475.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 220101094, - "name": "CVE-2019-10475", - "full_name": "vesche\/CVE-2019-10475", - "owner": { - "login": "vesche", - "id": 8083281, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8083281?v=4", - "html_url": "https:\/\/github.com\/vesche" - }, - "html_url": "https:\/\/github.com\/vesche\/CVE-2019-10475", - "description": null, - "fork": false, - "created_at": "2019-11-06T22:19:01Z", - "updated_at": "2020-03-02T00:23:05Z", - "pushed_at": "2019-11-06T23:33:11Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 3, - "forks": 3, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1064.json b/2019/CVE-2019-1064.json deleted file mode 100644 index b9ce1f1082..0000000000 --- a/2019/CVE-2019-1064.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 191548642, - "name": "CVE-2019-1064", - "full_name": "RythmStick\/CVE-2019-1064", - "owner": { - "login": "RythmStick", - "id": 43847240, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43847240?v=4", - "html_url": "https:\/\/github.com\/RythmStick" - }, - "html_url": "https:\/\/github.com\/RythmStick\/CVE-2019-1064", - "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", - "fork": false, - "created_at": "2019-06-12T10:21:35Z", - "updated_at": "2020-06-12T21:35:59Z", - "pushed_at": "2019-06-13T09:55:07Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 10, - "forks": 10, - "watchers": 14, - "score": 0 - }, - { - "id": 191602145, - "name": "CVE-2019-1064", - "full_name": "0x00-0x00\/CVE-2019-1064", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2019-1064", - "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", - "fork": false, - "created_at": "2019-06-12T15:54:55Z", - "updated_at": "2020-07-13T12:07:03Z", - "pushed_at": "2019-06-12T12:25:42Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 17, - "forks": 17, - "watchers": 11, - "score": 0 - }, - { - "id": 192173000, - "name": "CVE-2019-1064", - "full_name": "attackgithub\/CVE-2019-1064", - "owner": { - "login": "attackgithub", - "id": 45205753, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/45205753?v=4", - "html_url": "https:\/\/github.com\/attackgithub" - }, - "html_url": "https:\/\/github.com\/attackgithub\/CVE-2019-1064", - "description": "CVE-2019-1064 - AppXSVC Local Privilege Escalation", - "fork": false, - "created_at": "2019-06-16T09:31:11Z", - "updated_at": "2019-06-18T21:49:16Z", - "pushed_at": "2019-06-14T07:47:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10678.json b/2019/CVE-2019-10678.json deleted file mode 100644 index e72b43be23..0000000000 --- a/2019/CVE-2019-10678.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185265234, - "name": "cve-2019-10678", - "full_name": "cved-sources\/cve-2019-10678", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-10678", - "description": "cve-2019-10678", - "fork": false, - "created_at": "2019-05-06T20:15:47Z", - "updated_at": "2019-05-06T20:16:09Z", - "pushed_at": "2019-05-06T20:16:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10685.json b/2019/CVE-2019-10685.json deleted file mode 100644 index f013a5d423..0000000000 --- a/2019/CVE-2019-10685.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179077030, - "name": "CVE-2019-10685", - "full_name": "alt3kx\/CVE-2019-10685", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2019-10685", - "description": "A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Print Archive System v2015 release 2.6", - "fork": false, - "created_at": "2019-04-02T12:50:46Z", - "updated_at": "2019-05-11T02:51:22Z", - "pushed_at": "2019-05-07T11:50:39Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1069.json b/2019/CVE-2019-1069.json deleted file mode 100644 index 4eb85dfd96..0000000000 --- a/2019/CVE-2019-1069.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 189962146, - "name": "SharpPolarBear", - "full_name": "S3cur3Th1sSh1t\/SharpPolarBear", - "owner": { - "login": "S3cur3Th1sSh1t", - "id": 27858067, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27858067?v=4", - "html_url": "https:\/\/github.com\/S3cur3Th1sSh1t" - }, - "html_url": "https:\/\/github.com\/S3cur3Th1sSh1t\/SharpPolarBear", - "description": "Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069", - "fork": false, - "created_at": "2019-06-03T08:07:32Z", - "updated_at": "2020-07-09T13:30:56Z", - "pushed_at": "2019-06-26T11:53:08Z", - "stargazers_count": 32, - "watchers_count": 32, - "forks_count": 14, - "forks": 14, - "watchers": 32, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10708.json b/2019/CVE-2019-10708.json deleted file mode 100644 index 3b026c5fd4..0000000000 --- a/2019/CVE-2019-10708.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202295806, - "name": "CVE-2019-10708", - "full_name": "stavhaygn\/CVE-2019-10708", - "owner": { - "login": "stavhaygn", - "id": 17663058, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17663058?v=4", - "html_url": "https:\/\/github.com\/stavhaygn" - }, - "html_url": "https:\/\/github.com\/stavhaygn\/CVE-2019-10708", - "description": "CVE-2019-10708 SQL injection PoC", - "fork": false, - "created_at": "2019-08-14T07:15:58Z", - "updated_at": "2019-08-18T10:17:37Z", - "pushed_at": "2019-08-18T10:17:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10758.json b/2019/CVE-2019-10758.json index a0db91501c..79502865f6 100644 --- a/2019/CVE-2019-10758.json +++ b/2019/CVE-2019-10758.json @@ -1,27 +1,4 @@ [ - { - "id": 230212773, - "name": "CVE-2019-10758", - "full_name": "masahiro331\/CVE-2019-10758", - "owner": { - "login": "masahiro331", - "id": 20438853, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20438853?v=4", - "html_url": "https:\/\/github.com\/masahiro331" - }, - "html_url": "https:\/\/github.com\/masahiro331\/CVE-2019-10758", - "description": null, - "fork": false, - "created_at": "2019-12-26T06:58:56Z", - "updated_at": "2020-07-13T06:23:56Z", - "pushed_at": "2019-12-26T08:44:54Z", - "stargazers_count": 107, - "watchers_count": 107, - "forks_count": 23, - "forks": 23, - "watchers": 107, - "score": 0 - }, { "id": 231926488, "name": "CVE-2019-10758", diff --git a/2019/CVE-2019-10869.json b/2019/CVE-2019-10869.json deleted file mode 100644 index e75deb8f16..0000000000 --- a/2019/CVE-2019-10869.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186229171, - "name": "CVE-2019-10869", - "full_name": "KTN1990\/CVE-2019-10869", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-10869", - "description": "(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload", - "fork": false, - "created_at": "2019-05-12T08:20:16Z", - "updated_at": "2020-02-15T08:35:59Z", - "pushed_at": "2019-05-17T10:41:43Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 5, - "forks": 5, - "watchers": 13, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10915.json b/2019/CVE-2019-10915.json deleted file mode 100644 index 69e2b33078..0000000000 --- a/2019/CVE-2019-10915.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198133475, - "name": "CVE-2019-10915", - "full_name": "jiansiting\/CVE-2019-10915", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-10915", - "description": "Siemens TIA administrator Tool RCE", - "fork": false, - "created_at": "2019-07-22T02:38:54Z", - "updated_at": "2020-03-18T01:41:48Z", - "pushed_at": "2019-07-22T11:48:39Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1096.json b/2019/CVE-2019-1096.json deleted file mode 100644 index 53eafaa5fc..0000000000 --- a/2019/CVE-2019-1096.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198776283, - "name": "cve-2019-1096-poc", - "full_name": "ze0r\/cve-2019-1096-poc", - "owner": { - "login": "ze0r", - "id": 43227253, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43227253?v=4", - "html_url": "https:\/\/github.com\/ze0r" - }, - "html_url": "https:\/\/github.com\/ze0r\/cve-2019-1096-poc", - "description": null, - "fork": false, - "created_at": "2019-07-25T07:01:45Z", - "updated_at": "2020-06-07T11:48:48Z", - "pushed_at": "2019-07-25T07:24:11Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 3, - "forks": 3, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index cdf76779d3..bf5cf7d4e5 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -1,96 +1,4 @@ [ - { - "id": 210457246, - "name": "phuip-fpizdam", - "full_name": "neex\/phuip-fpizdam", - "owner": { - "login": "neex", - "id": 684237, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/684237?v=4", - "html_url": "https:\/\/github.com\/neex" - }, - "html_url": "https:\/\/github.com\/neex\/phuip-fpizdam", - "description": "Exploit for CVE-2019-11043", - "fork": false, - "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2020-07-25T14:12:36Z", - "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1596, - "watchers_count": 1596, - "forks_count": 232, - "forks": 232, - "watchers": 1596, - "score": 0 - }, - { - "id": 217065303, - "name": "CVE-2019-11043", - "full_name": "B1gd0g\/CVE-2019-11043", - "owner": { - "login": "B1gd0g", - "id": 49259860, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/49259860?v=4", - "html_url": "https:\/\/github.com\/B1gd0g" - }, - "html_url": "https:\/\/github.com\/B1gd0g\/CVE-2019-11043", - "description": "CVE-2019-11043", - "fork": false, - "created_at": "2019-10-23T13:32:14Z", - "updated_at": "2019-10-23T13:35:49Z", - "pushed_at": "2019-10-23T13:35:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 217065801, - "name": "CVE-2019-11043", - "full_name": "tinker-li\/CVE-2019-11043", - "owner": { - "login": "tinker-li", - "id": 41416976, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/41416976?v=4", - "html_url": "https:\/\/github.com\/tinker-li" - }, - "html_url": "https:\/\/github.com\/tinker-li\/CVE-2019-11043", - "description": null, - "fork": false, - "created_at": "2019-10-23T13:34:28Z", - "updated_at": "2019-10-23T13:41:53Z", - "pushed_at": "2019-10-23T13:41:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 217171261, - "name": "CVE-2019-11043", - "full_name": "jas502n\/CVE-2019-11043", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11043", - "description": "php-fpm+Nginx RCE", - "fork": false, - "created_at": "2019-10-23T23:26:57Z", - "updated_at": "2020-06-11T06:48:49Z", - "pushed_at": "2019-10-29T02:02:34Z", - "stargazers_count": 74, - "watchers_count": 74, - "forks_count": 30, - "forks": 30, - "watchers": 74, - "score": 0 - }, { "id": 217218372, "name": "PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-", @@ -114,259 +22,6 @@ "watchers": 3, "score": 0 }, - { - "id": 217257852, - "name": "CVE-2019-11043", - "full_name": "ianxtianxt\/CVE-2019-11043", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-11043", - "description": null, - "fork": false, - "created_at": "2019-10-24T09:09:01Z", - "updated_at": "2019-10-24T09:12:19Z", - "pushed_at": "2019-10-24T09:12:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 217258558, - "name": "CVE-2019-11043", - "full_name": "fairyming\/CVE-2019-11043", - "owner": { - "login": "fairyming", - "id": 44915879, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/44915879?v=4", - "html_url": "https:\/\/github.com\/fairyming" - }, - "html_url": "https:\/\/github.com\/fairyming\/CVE-2019-11043", - "description": null, - "fork": false, - "created_at": "2019-10-24T09:12:38Z", - "updated_at": "2020-04-05T08:53:01Z", - "pushed_at": "2019-10-24T10:04:02Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 217294430, - "name": "CVE-2019-11043-Docker", - "full_name": "akamajoris\/CVE-2019-11043-Docker", - "owner": { - "login": "akamajoris", - "id": 4648441, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4648441?v=4", - "html_url": "https:\/\/github.com\/akamajoris" - }, - "html_url": "https:\/\/github.com\/akamajoris\/CVE-2019-11043-Docker", - "description": null, - "fork": false, - "created_at": "2019-10-24T12:32:02Z", - "updated_at": "2019-11-17T16:02:45Z", - "pushed_at": "2019-10-28T10:23:17Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 7, - "forks": 7, - "watchers": 26, - "score": 0 - }, - { - "id": 218028044, - "name": "CVE-2019-11043", - "full_name": "theMiddleBlue\/CVE-2019-11043", - "owner": { - "login": "theMiddleBlue", - "id": 4454961, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/4454961?v=4", - "html_url": "https:\/\/github.com\/theMiddleBlue" - }, - "html_url": "https:\/\/github.com\/theMiddleBlue\/CVE-2019-11043", - "description": "(PoC) Python version of CVE-2019-11043 exploit by neex", - "fork": false, - "created_at": "2019-10-28T11:09:06Z", - "updated_at": "2020-06-27T15:50:27Z", - "pushed_at": "2019-10-29T15:47:02Z", - "stargazers_count": 125, - "watchers_count": 125, - "forks_count": 27, - "forks": 27, - "watchers": 125, - "score": 0 - }, - { - "id": 218080163, - "name": "cve-2019-11043", - "full_name": "shadow-horse\/cve-2019-11043", - "owner": { - "login": "shadow-horse", - "id": 5432330, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5432330?v=4", - "html_url": "https:\/\/github.com\/shadow-horse" - }, - "html_url": "https:\/\/github.com\/shadow-horse\/cve-2019-11043", - "description": "CVE-2019-11043 PHP远程代码执行", - "fork": false, - "created_at": "2019-10-28T15:31:34Z", - "updated_at": "2019-10-29T15:39:20Z", - "pushed_at": "2019-10-29T15:39:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 218269194, - "name": "CVE-2019-11043", - "full_name": "huowen\/CVE-2019-11043", - "owner": { - "login": "huowen", - "id": 31957041, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/31957041?v=4", - "html_url": "https:\/\/github.com\/huowen" - }, - "html_url": "https:\/\/github.com\/huowen\/CVE-2019-11043", - "description": "Python exp for CVE-2019-11043", - "fork": false, - "created_at": "2019-10-29T11:16:12Z", - "updated_at": "2019-11-27T04:14:03Z", - "pushed_at": "2019-10-30T06:19:21Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - }, - { - "id": 218500391, - "name": "docker-CVE-2019-11043", - "full_name": "ypereirareis\/docker-CVE-2019-11043", - "owner": { - "login": "ypereirareis", - "id": 6838923, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6838923?v=4", - "html_url": "https:\/\/github.com\/ypereirareis" - }, - "html_url": "https:\/\/github.com\/ypereirareis\/docker-CVE-2019-11043", - "description": "Docker image and commands to check CVE-2019-11043 vulnerability on nginx\/php-fpm applications.", - "fork": false, - "created_at": "2019-10-30T10:22:41Z", - "updated_at": "2020-04-13T12:25:26Z", - "pushed_at": "2019-10-30T12:53:43Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 220021213, - "name": "CVE-2019-11043", - "full_name": "MRdoulestar\/CVE-2019-11043", - "owner": { - "login": "MRdoulestar", - "id": 18137763, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18137763?v=4", - "html_url": "https:\/\/github.com\/MRdoulestar" - }, - "html_url": "https:\/\/github.com\/MRdoulestar\/CVE-2019-11043", - "description": "CVE-2019-11043 && PHP7.x && RCE EXP", - "fork": false, - "created_at": "2019-11-06T14:53:13Z", - "updated_at": "2019-11-06T15:29:35Z", - "pushed_at": "2019-11-06T15:24:52Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 220032292, - "name": "CVE-2019-11043", - "full_name": "0th3rs-Security-Team\/CVE-2019-11043", - "owner": { - "login": "0th3rs-Security-Team", - "id": 57450857, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/57450857?v=4", - "html_url": "https:\/\/github.com\/0th3rs-Security-Team" - }, - "html_url": "https:\/\/github.com\/0th3rs-Security-Team\/CVE-2019-11043", - "description": "CVE-2019-11043 PHP7.x RCE", - "fork": false, - "created_at": "2019-11-06T15:44:47Z", - "updated_at": "2020-07-26T03:25:37Z", - "pushed_at": "2019-11-06T15:48:18Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 1, - "forks": 1, - "watchers": 10, - "score": 0 - }, - { - "id": 220966609, - "name": "CVE-2019-11043", - "full_name": "k8gege\/CVE-2019-11043", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2019-11043", - "description": "Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)", - "fork": false, - "created_at": "2019-11-11T11:29:54Z", - "updated_at": "2020-07-25T04:29:17Z", - "pushed_at": "2019-11-11T11:59:52Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 12, - "forks": 12, - "watchers": 13, - "score": 0 - }, - { - "id": 222200768, - "name": "CVE-2019-11043_env", - "full_name": "moniik\/CVE-2019-11043_env", - "owner": { - "login": "moniik", - "id": 40794673, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40794673?v=4", - "html_url": "https:\/\/github.com\/moniik" - }, - "html_url": "https:\/\/github.com\/moniik\/CVE-2019-11043_env", - "description": "remote debug environment for CLion", - "fork": false, - "created_at": "2019-11-17T05:16:02Z", - "updated_at": "2019-11-17T05:24:29Z", - "pushed_at": "2019-11-17T05:19:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 263386812, "name": "cve-2019-11043", diff --git a/2019/CVE-2019-11061.json b/2019/CVE-2019-11061.json deleted file mode 100644 index c26dd24462..0000000000 --- a/2019/CVE-2019-11061.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 178342166, - "name": "ASUS-SmartHome-Exploit", - "full_name": "tim124058\/ASUS-SmartHome-Exploit", - "owner": { - "login": "tim124058", - "id": 12321191, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12321191?v=4", - "html_url": "https:\/\/github.com\/tim124058" - }, - "html_url": "https:\/\/github.com\/tim124058\/ASUS-SmartHome-Exploit", - "description": "ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063", - "fork": false, - "created_at": "2019-03-29T06:01:49Z", - "updated_at": "2020-07-25T01:15:39Z", - "pushed_at": "2019-08-27T04:23:24Z", - "stargazers_count": 23, - "watchers_count": 23, - "forks_count": 7, - "forks": 7, - "watchers": 23, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11076.json b/2019/CVE-2019-11076.json deleted file mode 100644 index e318aba139..0000000000 --- a/2019/CVE-2019-11076.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 180679185, - "name": "poc-cribl-rce", - "full_name": "livehybrid\/poc-cribl-rce", - "owner": { - "login": "livehybrid", - "id": 5527349, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5527349?v=4", - "html_url": "https:\/\/github.com\/livehybrid" - }, - "html_url": "https:\/\/github.com\/livehybrid\/poc-cribl-rce", - "description": "CVE-2019-11076 - Cribl UI 1.5.0 allows remote attackers to run arbitrary commands via an unauthenticated web request", - "fork": false, - "created_at": "2019-04-10T23:31:39Z", - "updated_at": "2020-03-15T20:21:00Z", - "pushed_at": "2019-04-11T12:50:39Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11157.json b/2019/CVE-2019-11157.json deleted file mode 100644 index 1108a20119..0000000000 --- a/2019/CVE-2019-11157.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 228203919, - "name": "v0ltpwn", - "full_name": "zkenjar\/v0ltpwn", - "owner": { - "login": "zkenjar", - "id": 9324632, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9324632?v=4", - "html_url": "https:\/\/github.com\/zkenjar" - }, - "html_url": "https:\/\/github.com\/zkenjar\/v0ltpwn", - "description": "Tool Suite for V0LTpwn (CVE-2019-11157). Code will be published soon.", - "fork": false, - "created_at": "2019-12-15T15:11:07Z", - "updated_at": "2020-04-12T13:02:11Z", - "pushed_at": "2019-12-16T22:32:06Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11223.json b/2019/CVE-2019-11223.json deleted file mode 100644 index 8dedf1a380..0000000000 --- a/2019/CVE-2019-11223.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181940820, - "name": "CVE-2019-11223", - "full_name": "AngelCtulhu\/CVE-2019-11223", - "owner": { - "login": "AngelCtulhu", - "id": 36587659, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36587659?v=4", - "html_url": "https:\/\/github.com\/AngelCtulhu" - }, - "html_url": "https:\/\/github.com\/AngelCtulhu\/CVE-2019-11223", - "description": "CVE-2019-11223 - Arbitrary File Upload in Wordpress Support Candy Plugin Version 2.0 Below", - "fork": false, - "created_at": "2019-04-17T17:43:46Z", - "updated_at": "2019-04-19T16:43:54Z", - "pushed_at": "2019-04-19T04:32:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 5, - "forks": 5, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1132.json b/2019/CVE-2019-1132.json deleted file mode 100644 index c9f94e7677..0000000000 --- a/2019/CVE-2019-1132.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 198963113, - "name": "CVE-2019-1132", - "full_name": "Vlad-tri\/CVE-2019-1132", - "owner": { - "login": "Vlad-tri", - "id": 20975540, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20975540?v=4", - "html_url": "https:\/\/github.com\/Vlad-tri" - }, - "html_url": "https:\/\/github.com\/Vlad-tri\/CVE-2019-1132", - "description": "EoP POC for CVE-2019-1132", - "fork": false, - "created_at": "2019-07-26T06:51:28Z", - "updated_at": "2020-03-21T23:32:28Z", - "pushed_at": "2019-09-08T07:58:12Z", - "stargazers_count": 59, - "watchers_count": 59, - "forks_count": 37, - "forks": 37, - "watchers": 59, - "score": 0 - }, - { - "id": 199763019, - "name": "CVE-2019-1132", - "full_name": "petercc\/CVE-2019-1132", - "owner": { - "login": "petercc", - "id": 1819628, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1819628?v=4", - "html_url": "https:\/\/github.com\/petercc" - }, - "html_url": "https:\/\/github.com\/petercc\/CVE-2019-1132", - "description": "CVE-2019-1132", - "fork": false, - "created_at": "2019-07-31T02:30:28Z", - "updated_at": "2019-11-05T07:24:12Z", - "pushed_at": "2019-07-31T02:38:41Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11358.json b/2019/CVE-2019-11358.json index e3b851783b..0acb9b6825 100644 --- a/2019/CVE-2019-11358.json +++ b/2019/CVE-2019-11358.json @@ -22,29 +22,6 @@ "watchers": 21, "score": 0 }, - { - "id": 197643691, - "name": "jquery-prototype-pollution-fix", - "full_name": "bitnesswise\/jquery-prototype-pollution-fix", - "owner": { - "login": "bitnesswise", - "id": 32780182, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32780182?v=4", - "html_url": "https:\/\/github.com\/bitnesswise" - }, - "html_url": "https:\/\/github.com\/bitnesswise\/jquery-prototype-pollution-fix", - "description": "A fix for CVE-2019-11358 (prototype pollution in jquery)", - "fork": false, - "created_at": "2019-07-18T19:15:33Z", - "updated_at": "2020-04-04T15:02:00Z", - "pushed_at": "2019-07-18T20:00:15Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, { "id": 255702097, "name": "snyk-js-jquery-565129", diff --git a/2019/CVE-2019-11477.json b/2019/CVE-2019-11477.json deleted file mode 100644 index af5126209d..0000000000 --- a/2019/CVE-2019-11477.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198296662, - "name": "cve-2019-11477-poc", - "full_name": "sasqwatch\/cve-2019-11477-poc", - "owner": { - "login": "sasqwatch", - "id": 22352904, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22352904?v=4", - "html_url": "https:\/\/github.com\/sasqwatch" - }, - "html_url": "https:\/\/github.com\/sasqwatch\/cve-2019-11477-poc", - "description": null, - "fork": false, - "created_at": "2019-07-22T20:23:08Z", - "updated_at": "2020-06-28T07:56:08Z", - "pushed_at": "2019-07-21T15:56:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index d019934c14..255764780b 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -45,121 +45,6 @@ "watchers": 4, "score": 0 }, - { - "id": 203747377, - "name": "CVE-2019-11510-poc", - "full_name": "imjdl\/CVE-2019-11510-poc", - "owner": { - "login": "imjdl", - "id": 31382943, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/31382943?v=4", - "html_url": "https:\/\/github.com\/imjdl" - }, - "html_url": "https:\/\/github.com\/imjdl\/CVE-2019-11510-poc", - "description": "Pulse Secure SSL VPN pre-auth file reading", - "fork": false, - "created_at": "2019-08-22T08:18:19Z", - "updated_at": "2020-06-22T09:44:45Z", - "pushed_at": "2019-08-26T19:33:43Z", - "stargazers_count": 46, - "watchers_count": 46, - "forks_count": 15, - "forks": 15, - "watchers": 46, - "score": 0 - }, - { - "id": 204579243, - "name": "CVE-2019-11510_poc", - "full_name": "es0\/CVE-2019-11510_poc", - "owner": { - "login": "es0", - "id": 10739380, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10739380?v=4", - "html_url": "https:\/\/github.com\/es0" - }, - "html_url": "https:\/\/github.com\/es0\/CVE-2019-11510_poc", - "description": "PoC for CVE-2019-11510 | Pulse Secure 8.1R15.1\/8.2\/8.3\/9.0 SSL VPN - Arbitrary File Disclosure vulnerability", - "fork": false, - "created_at": "2019-08-26T23:30:15Z", - "updated_at": "2020-07-07T01:57:08Z", - "pushed_at": "2019-08-27T00:52:49Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 - }, - { - "id": 204608508, - "name": "http-pulse_ssl_vpn.nse", - "full_name": "r00tpgp\/http-pulse_ssl_vpn.nse", - "owner": { - "login": "r00tpgp", - "id": 29351179, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29351179?v=4", - "html_url": "https:\/\/github.com\/r00tpgp" - }, - "html_url": "https:\/\/github.com\/r00tpgp\/http-pulse_ssl_vpn.nse", - "description": "Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510", - "fork": false, - "created_at": "2019-08-27T03:04:19Z", - "updated_at": "2020-04-21T06:45:53Z", - "pushed_at": "2019-08-27T07:03:26Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 6, - "forks": 6, - "watchers": 13, - "score": 0 - }, - { - "id": 204666616, - "name": "CVE-2019-11510-1", - "full_name": "jas502n\/CVE-2019-11510-1", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11510-1", - "description": "SSL VPN Rce", - "fork": false, - "created_at": "2019-08-27T09:21:10Z", - "updated_at": "2020-06-27T03:05:40Z", - "pushed_at": "2019-08-27T09:29:05Z", - "stargazers_count": 50, - "watchers_count": 50, - "forks_count": 19, - "forks": 19, - "watchers": 50, - "score": 0 - }, - { - "id": 205106127, - "name": "CVE-2019-11510", - "full_name": "jason3e7\/CVE-2019-11510", - "owner": { - "login": "jason3e7", - "id": 3059297, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/3059297?v=4", - "html_url": "https:\/\/github.com\/jason3e7" - }, - "html_url": "https:\/\/github.com\/jason3e7\/CVE-2019-11510", - "description": null, - "fork": false, - "created_at": "2019-08-29T07:27:57Z", - "updated_at": "2019-08-29T07:28:54Z", - "pushed_at": "2019-08-29T07:28:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 207348255, "name": "pwn-pulse", diff --git a/2019/CVE-2019-11523.json b/2019/CVE-2019-11523.json deleted file mode 100644 index e8af18ab58..0000000000 --- a/2019/CVE-2019-11523.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182799429, - "name": "anviz-m3-rfid-cve-2019-11523-poc", - "full_name": "wizlab-it\/anviz-m3-rfid-cve-2019-11523-poc", - "owner": { - "login": "wizlab-it", - "id": 19650583, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19650583?v=4", - "html_url": "https:\/\/github.com\/wizlab-it" - }, - "html_url": "https:\/\/github.com\/wizlab-it\/anviz-m3-rfid-cve-2019-11523-poc", - "description": "Anviz M3 RFID CVE-2019-11523 PoC", - "fork": false, - "created_at": "2019-04-22T14:00:50Z", - "updated_at": "2019-06-13T16:23:09Z", - "pushed_at": "2019-06-13T16:23:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json deleted file mode 100644 index b351d121b1..0000000000 --- a/2019/CVE-2019-11539.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 206321288, - "name": "CVE-2019-11539", - "full_name": "0xDezzy\/CVE-2019-11539", - "owner": { - "login": "0xDezzy", - "id": 4141697, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4141697?v=4", - "html_url": "https:\/\/github.com\/0xDezzy" - }, - "html_url": "https:\/\/github.com\/0xDezzy\/CVE-2019-11539", - "description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect", - "fork": false, - "created_at": "2019-09-04T13:06:02Z", - "updated_at": "2020-07-08T07:20:45Z", - "pushed_at": "2019-09-04T17:39:35Z", - "stargazers_count": 110, - "watchers_count": 110, - "forks_count": 29, - "forks": 29, - "watchers": 110, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11580.json b/2019/CVE-2019-11580.json index af138e1a58..2fde645756 100644 --- a/2019/CVE-2019-11580.json +++ b/2019/CVE-2019-11580.json @@ -1,27 +1,4 @@ [ - { - "id": 197342430, - "name": "CVE-2019-11580", - "full_name": "jas502n\/CVE-2019-11580", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11580", - "description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE", - "fork": false, - "created_at": "2019-07-17T07:54:38Z", - "updated_at": "2020-05-26T03:05:04Z", - "pushed_at": "2019-07-18T10:03:28Z", - "stargazers_count": 77, - "watchers_count": 77, - "forks_count": 18, - "forks": 18, - "watchers": 77, - "score": 0 - }, { "id": 245476096, "name": "CVE-2019-11580", diff --git a/2019/CVE-2019-11581.json b/2019/CVE-2019-11581.json deleted file mode 100644 index e84948b24f..0000000000 --- a/2019/CVE-2019-11581.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 197105656, - "name": "CVE-2019-11581", - "full_name": "jas502n\/CVE-2019-11581", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11581", - "description": "Atlassian JIRA Template injection vulnerability RCE", - "fork": false, - "created_at": "2019-07-16T02:27:00Z", - "updated_at": "2020-07-16T07:17:49Z", - "pushed_at": "2019-07-22T06:47:52Z", - "stargazers_count": 66, - "watchers_count": 66, - "forks_count": 24, - "forks": 24, - "watchers": 66, - "score": 0 - }, - { - "id": 198763431, - "name": "CVE-2019-11581", - "full_name": "kobs0N\/CVE-2019-11581", - "owner": { - "login": "kobs0N", - "id": 23138815, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/23138815?v=4", - "html_url": "https:\/\/github.com\/kobs0N" - }, - "html_url": "https:\/\/github.com\/kobs0N\/CVE-2019-11581", - "description": "CVE-2019–11581 PoC", - "fork": false, - "created_at": "2019-07-25T05:29:23Z", - "updated_at": "2020-03-17T18:01:38Z", - "pushed_at": "2019-12-13T13:03:39Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11707.json b/2019/CVE-2019-11707.json index 9fca9caa2b..37b476c026 100644 --- a/2019/CVE-2019-11707.json +++ b/2019/CVE-2019-11707.json @@ -1,27 +1,4 @@ [ - { - "id": 202974494, - "name": "CVE-2019-11707", - "full_name": "vigneshsrao\/CVE-2019-11707", - "owner": { - "login": "vigneshsrao", - "id": 20860267, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20860267?v=4", - "html_url": "https:\/\/github.com\/vigneshsrao" - }, - "html_url": "https:\/\/github.com\/vigneshsrao\/CVE-2019-11707", - "description": "Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu ", - "fork": false, - "created_at": "2019-08-18T07:41:01Z", - "updated_at": "2020-05-17T11:41:32Z", - "pushed_at": "2019-08-18T07:42:36Z", - "stargazers_count": 43, - "watchers_count": 43, - "forks_count": 9, - "forks": 9, - "watchers": 43, - "score": 0 - }, { "id": 255362000, "name": "cve-2019-11707", diff --git a/2019/CVE-2019-11730.json b/2019/CVE-2019-11730.json deleted file mode 100644 index 32f92f2635..0000000000 --- a/2019/CVE-2019-11730.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 229617717, - "name": "CVE-2019-11730", - "full_name": "alidnf\/CVE-2019-11730", - "owner": { - "login": "alidnf", - "id": 54067374, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/54067374?v=4", - "html_url": "https:\/\/github.com\/alidnf" - }, - "html_url": "https:\/\/github.com\/alidnf\/CVE-2019-11730", - "description": null, - "fork": false, - "created_at": "2019-12-22T19:14:05Z", - "updated_at": "2020-04-04T01:29:38Z", - "pushed_at": "2019-12-22T19:18:35Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 3, - "forks": 3, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1181.json b/2019/CVE-2019-1181.json deleted file mode 100644 index a59ca943f7..0000000000 --- a/2019/CVE-2019-1181.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202264461, - "name": "cve-2019-1181", - "full_name": "major203\/cve-2019-1181", - "owner": { - "login": "major203", - "id": 7425945, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7425945?v=4", - "html_url": "https:\/\/github.com\/major203" - }, - "html_url": "https:\/\/github.com\/major203\/cve-2019-1181", - "description": null, - "fork": false, - "created_at": "2019-08-14T03:07:02Z", - "updated_at": "2019-08-14T03:07:02Z", - "pushed_at": "2019-08-14T03:07:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11881.json b/2019/CVE-2019-11881.json deleted file mode 100644 index a88c1a03e0..0000000000 --- a/2019/CVE-2019-11881.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188323560, - "name": "VanCleef", - "full_name": "MauroEldritch\/VanCleef", - "owner": { - "login": "MauroEldritch", - "id": 1292978, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1292978?v=4", - "html_url": "https:\/\/github.com\/MauroEldritch" - }, - "html_url": "https:\/\/github.com\/MauroEldritch\/VanCleef", - "description": "Exploit for CVE-2019-11881 (Rancher 2.1.4 Web Parameter Tampering)", - "fork": false, - "created_at": "2019-05-24T00:09:21Z", - "updated_at": "2020-03-04T21:42:00Z", - "pushed_at": "2019-06-10T22:10:10Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11931.json b/2019/CVE-2019-11931.json deleted file mode 100644 index eabc099275..0000000000 --- a/2019/CVE-2019-11931.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 222086842, - "name": "whatsapp-rce-patched", - "full_name": "kasif-dekel\/whatsapp-rce-patched", - "owner": { - "login": "kasif-dekel", - "id": 5827021, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5827021?v=4", - "html_url": "https:\/\/github.com\/kasif-dekel" - }, - "html_url": "https:\/\/github.com\/kasif-dekel\/whatsapp-rce-patched", - "description": "cve-2019-11931", - "fork": false, - "created_at": "2019-11-16T11:06:52Z", - "updated_at": "2020-07-14T09:22:51Z", - "pushed_at": "2019-11-16T11:15:06Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 13, - "forks": 13, - "watchers": 30, - "score": 0 - }, - { - "id": 223598650, - "name": "CVE-2019-11931", - "full_name": "nop-team\/CVE-2019-11931", - "owner": { - "login": "nop-team", - "id": 58111818, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/58111818?v=4", - "html_url": "https:\/\/github.com\/nop-team" - }, - "html_url": "https:\/\/github.com\/nop-team\/CVE-2019-11931", - "description": null, - "fork": false, - "created_at": "2019-11-23T14:06:13Z", - "updated_at": "2019-11-23T14:06:17Z", - "pushed_at": "2019-11-23T14:06:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 61c8d664d0..9053444f87 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -1,234 +1,4 @@ [ - { - "id": 212541592, - "name": "CVE-2019-11932", - "full_name": "dorkerdevil\/CVE-2019-11932", - "owner": { - "login": "dorkerdevil", - "id": 15796745, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15796745?v=4", - "html_url": "https:\/\/github.com\/dorkerdevil" - }, - "html_url": "https:\/\/github.com\/dorkerdevil\/CVE-2019-11932", - "description": " double-free bug in WhatsApp exploit poc", - "fork": false, - "created_at": "2019-10-03T09:26:24Z", - "updated_at": "2020-07-05T05:03:17Z", - "pushed_at": "2019-10-03T09:43:55Z", - "stargazers_count": 244, - "watchers_count": 244, - "forks_count": 74, - "forks": 74, - "watchers": 244, - "score": 0 - }, - { - "id": 212824676, - "name": "WhatsRCE", - "full_name": "KeepWannabe\/WhatsRCE", - "owner": { - "login": "KeepWannabe", - "id": 31374361, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/31374361?v=4", - "html_url": "https:\/\/github.com\/KeepWannabe" - }, - "html_url": "https:\/\/github.com\/KeepWannabe\/WhatsRCE", - "description": "This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)", - "fork": false, - "created_at": "2019-10-04T13:45:44Z", - "updated_at": "2020-07-24T10:05:13Z", - "pushed_at": "2019-12-13T19:07:53Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 29, - "forks": 29, - "watchers": 69, - "score": 0 - }, - { - "id": 212837105, - "name": "CVE-2019-11932", - "full_name": "awakened1712\/CVE-2019-11932", - "owner": { - "login": "awakened1712", - "id": 628212, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/628212?v=4", - "html_url": "https:\/\/github.com\/awakened1712" - }, - "html_url": "https:\/\/github.com\/awakened1712\/CVE-2019-11932", - "description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif", - "fork": false, - "created_at": "2019-10-04T14:43:57Z", - "updated_at": "2020-07-11T17:44:00Z", - "pushed_at": "2019-11-30T10:28:01Z", - "stargazers_count": 120, - "watchers_count": 120, - "forks_count": 66, - "forks": 66, - "watchers": 120, - "score": 0 - }, - { - "id": 212954402, - "name": "CVE-2019-11932", - "full_name": "TulungagungCyberLink\/CVE-2019-11932", - "owner": { - "login": "TulungagungCyberLink", - "id": 46483873, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/46483873?v=4", - "html_url": "https:\/\/github.com\/TulungagungCyberLink" - }, - "html_url": "https:\/\/github.com\/TulungagungCyberLink\/CVE-2019-11932", - "description": "Double-Free BUG in WhatsApp exploit poc.", - "fork": false, - "created_at": "2019-10-05T06:24:08Z", - "updated_at": "2019-11-03T03:01:39Z", - "pushed_at": "2019-10-08T06:17:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 213187543, - "name": "CVE-2019-11932", - "full_name": "infiniteLoopers\/CVE-2019-11932", - "owner": { - "login": "infiniteLoopers", - "id": 27885817, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/27885817?v=4", - "html_url": "https:\/\/github.com\/infiniteLoopers" - }, - "html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-11932", - "description": null, - "fork": false, - "created_at": "2019-10-06T14:54:35Z", - "updated_at": "2019-10-18T20:41:54Z", - "pushed_at": "2019-10-06T15:34:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - }, - { - "id": 213971107, - "name": "CVE-2019-11932", - "full_name": "alexanderstonec\/CVE-2019-11932", - "owner": { - "login": "alexanderstonec", - "id": 52692998, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/52692998?v=4", - "html_url": "https:\/\/github.com\/alexanderstonec" - }, - "html_url": "https:\/\/github.com\/alexanderstonec\/CVE-2019-11932", - "description": "The exploit works well until WhatsApp version 2.19.230. The vulnerability is official patched in WhatsApp version 2.19.244", - "fork": false, - "created_at": "2019-10-09T16:41:38Z", - "updated_at": "2020-03-19T03:06:30Z", - "pushed_at": "2019-10-09T17:00:02Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - }, - { - "id": 215516489, - "name": "CVE-2019-11932-SupportApp", - "full_name": "valbrux\/CVE-2019-11932-SupportApp", - "owner": { - "login": "valbrux", - "id": 20357515, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20357515?v=4", - "html_url": "https:\/\/github.com\/valbrux" - }, - "html_url": "https:\/\/github.com\/valbrux\/CVE-2019-11932-SupportApp", - "description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ", - "fork": false, - "created_at": "2019-10-16T10:04:30Z", - "updated_at": "2020-07-16T04:23:00Z", - "pushed_at": "2019-10-16T12:20:53Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 12, - "forks": 12, - "watchers": 22, - "score": 0 - }, - { - "id": 215635890, - "name": "CVE-2019-11932", - "full_name": "fastmo\/CVE-2019-11932", - "owner": { - "login": "fastmo", - "id": 53575270, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/53575270?v=4", - "html_url": "https:\/\/github.com\/fastmo" - }, - "html_url": "https:\/\/github.com\/fastmo\/CVE-2019-11932", - "description": "Programa para hackear Whatsapp Mediante Gif ,asiendo un exploit con el puerto.", - "fork": false, - "created_at": "2019-10-16T20:13:23Z", - "updated_at": "2020-03-30T02:16:58Z", - "pushed_at": "2019-10-16T20:24:56Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, - "score": 0 - }, - { - "id": 217001772, - "name": "CVE-2019-11932-whatsApp-exploit", - "full_name": "mRanonyMousTZ\/CVE-2019-11932-whatsApp-exploit", - "owner": { - "login": "mRanonyMousTZ", - "id": 38766899, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/38766899?v=4", - "html_url": "https:\/\/github.com\/mRanonyMousTZ" - }, - "html_url": "https:\/\/github.com\/mRanonyMousTZ\/CVE-2019-11932-whatsApp-exploit", - "description": "Double-free vulnerability in DDGifSlurp in decoding.c in libpl_droidsonroids_gif can read more https:\/\/awakened1712.github.io\/hacking\/hacking-whatsapp-gif-rce\/", - "fork": false, - "created_at": "2019-10-23T08:02:15Z", - "updated_at": "2020-07-07T12:13:32Z", - "pushed_at": "2019-10-23T08:25:48Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 7, - "forks": 7, - "watchers": 6, - "score": 0 - }, - { - "id": 228222453, - "name": "CVE-2019-11932", - "full_name": "SmoZy92\/CVE-2019-11932", - "owner": { - "login": "SmoZy92", - "id": 58377338, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/58377338?v=4", - "html_url": "https:\/\/github.com\/SmoZy92" - }, - "html_url": "https:\/\/github.com\/SmoZy92\/CVE-2019-11932", - "description": null, - "fork": false, - "created_at": "2019-12-15T17:21:26Z", - "updated_at": "2020-02-12T00:00:14Z", - "pushed_at": "2019-12-15T17:40:15Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - }, { "id": 239654888, "name": "https-github.com-awakened171", diff --git a/2019/CVE-2019-12169.json b/2019/CVE-2019-12169.json deleted file mode 100644 index 31532e06c7..0000000000 --- a/2019/CVE-2019-12169.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188356491, - "name": "ATutor-2.2.4-Language-Exploit", - "full_name": "fuzzlove\/ATutor-2.2.4-Language-Exploit", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/ATutor-2.2.4-Language-Exploit", - "description": "ATutor 2.2.4 Arbitrary File Upload \/ RCE (CVE-2019-12169)", - "fork": false, - "created_at": "2019-05-24T05:15:17Z", - "updated_at": "2019-10-02T06:32:26Z", - "pushed_at": "2019-06-09T21:39:55Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12170.json b/2019/CVE-2019-12170.json deleted file mode 100644 index f1ad356c75..0000000000 --- a/2019/CVE-2019-12170.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186354983, - "name": "ATutor-Instructor-Backup-Arbitrary-File", - "full_name": "fuzzlove\/ATutor-Instructor-Backup-Arbitrary-File", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/ATutor-Instructor-Backup-Arbitrary-File", - "description": "ATutor 2.2.4 'Backup' Remote Command Execution (CVE-2019-12170)", - "fork": false, - "created_at": "2019-05-13T06:01:47Z", - "updated_at": "2019-06-03T04:12:28Z", - "pushed_at": "2019-06-03T04:12:26Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12181.json b/2019/CVE-2019-12181.json deleted file mode 100644 index 9203d62984..0000000000 --- a/2019/CVE-2019-12181.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 191652233, - "name": "CVE-2019-12181", - "full_name": "guywhataguy\/CVE-2019-12181", - "owner": { - "login": "guywhataguy", - "id": 33753158, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33753158?v=4", - "html_url": "https:\/\/github.com\/guywhataguy" - }, - "html_url": "https:\/\/github.com\/guywhataguy\/CVE-2019-12181", - "description": "LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)", - "fork": false, - "created_at": "2019-06-12T22:18:45Z", - "updated_at": "2020-05-14T17:28:26Z", - "pushed_at": "2019-10-20T21:36:23Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12185.json b/2019/CVE-2019-12185.json deleted file mode 100644 index 7f8c40edba..0000000000 --- a/2019/CVE-2019-12185.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187415847, - "name": "eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "full_name": "fuzzlove\/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "description": "eLabFTW 1.8.5 'EntityController' Arbitrary File Upload \/ RCE (CVE-2019-12185)", - "fork": false, - "created_at": "2019-05-18T23:56:52Z", - "updated_at": "2019-11-12T06:27:17Z", - "pushed_at": "2019-05-20T00:29:16Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12189.json b/2019/CVE-2019-12189.json deleted file mode 100644 index d1277d50a1..0000000000 --- a/2019/CVE-2019-12189.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 187569819, - "name": "CVE-2019-12189", - "full_name": "falconz\/CVE-2019-12189", - "owner": { - "login": "falconz", - "id": 9218490, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9218490?v=4", - "html_url": "https:\/\/github.com\/falconz" - }, - "html_url": "https:\/\/github.com\/falconz\/CVE-2019-12189", - "description": null, - "fork": false, - "created_at": "2019-05-20T04:52:38Z", - "updated_at": "2019-05-20T06:03:05Z", - "pushed_at": "2019-05-20T06:03:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 187589027, - "name": "CVE-2019-12189", - "full_name": "tuyenhva\/CVE-2019-12189", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12189", - "description": "CVE-2019-12189 - Zoho ManageEngine ServiceDesk Plus 9.3 XSS vulnerability", - "fork": false, - "created_at": "2019-05-20T07:23:51Z", - "updated_at": "2019-05-20T07:44:03Z", - "pushed_at": "2019-05-20T07:44:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12190.json b/2019/CVE-2019-12190.json deleted file mode 100644 index 47c6186cc1..0000000000 --- a/2019/CVE-2019-12190.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187596474, - "name": "CVE-2019-12190", - "full_name": "tuyenhva\/CVE-2019-12190", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12190", - "description": "CVE-2019-12190 - CentOS-WebPanel XSS vulnerability", - "fork": false, - "created_at": "2019-05-20T08:09:49Z", - "updated_at": "2019-05-20T08:13:09Z", - "pushed_at": "2019-05-20T08:13:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12252.json b/2019/CVE-2019-12252.json deleted file mode 100644 index 26746b0def..0000000000 --- a/2019/CVE-2019-12252.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187880000, - "name": "CVE-2019-12252", - "full_name": "tuyenhva\/CVE-2019-12252", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12252", - "description": "CVE-2019-12252 Zoho ManageEngine ServiceDesk Plus < 10.5 Incorrect Access Control", - "fork": false, - "created_at": "2019-05-21T16:59:23Z", - "updated_at": "2019-05-21T17:01:52Z", - "pushed_at": "2019-05-21T17:01:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12255.json b/2019/CVE-2019-12255.json deleted file mode 100644 index e6c76c06d3..0000000000 --- a/2019/CVE-2019-12255.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 221308311, - "name": "Urgent11-Suricata-LUA-scripts", - "full_name": "sud0woodo\/Urgent11-Suricata-LUA-scripts", - "owner": { - "login": "sud0woodo", - "id": 40278342, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40278342?v=4", - "html_url": "https:\/\/github.com\/sud0woodo" - }, - "html_url": "https:\/\/github.com\/sud0woodo\/Urgent11-Suricata-LUA-scripts", - "description": "Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260", - "fork": false, - "created_at": "2019-11-12T20:43:46Z", - "updated_at": "2020-07-04T20:50:43Z", - "pushed_at": "2019-11-28T20:16:35Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 3, - "forks": 3, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12272.json b/2019/CVE-2019-12272.json deleted file mode 100644 index f43198ee0c..0000000000 --- a/2019/CVE-2019-12272.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 195171033, - "name": "LuCI_RCE_exp", - "full_name": "HACHp1\/LuCI_RCE_exp", - "owner": { - "login": "HACHp1", - "id": 25722416, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25722416?v=4", - "html_url": "https:\/\/github.com\/HACHp1" - }, - "html_url": "https:\/\/github.com\/HACHp1\/LuCI_RCE_exp", - "description": "Exp of cve-2019-12272", - "fork": false, - "created_at": "2019-07-04T04:54:36Z", - "updated_at": "2020-04-22T15:44:21Z", - "pushed_at": "2019-07-10T04:33:30Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 4, - "forks": 4, - "watchers": 14, - "score": 0 - }, - { - "id": 226418974, - "name": "lede-17.01.3", - "full_name": "roguedream\/lede-17.01.3", - "owner": { - "login": "roguedream", - "id": 15247135, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15247135?v=4", - "html_url": "https:\/\/github.com\/roguedream" - }, - "html_url": "https:\/\/github.com\/roguedream\/lede-17.01.3", - "description": "Version-contains-cve-2019-12272", - "fork": false, - "created_at": "2019-12-06T22:04:24Z", - "updated_at": "2019-12-06T22:19:00Z", - "pushed_at": "2019-12-06T22:18:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12314.json b/2019/CVE-2019-12314.json deleted file mode 100644 index 0cb3e27561..0000000000 --- a/2019/CVE-2019-12314.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 219755425, - "name": "CVE-2019-12314", - "full_name": "ras313\/CVE-2019-12314", - "owner": { - "login": "ras313", - "id": 57402076, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/57402076?v=4", - "html_url": "https:\/\/github.com\/ras313" - }, - "html_url": "https:\/\/github.com\/ras313\/CVE-2019-12314", - "description": "Optional Mitigation Steps", - "fork": false, - "created_at": "2019-11-05T13:45:58Z", - "updated_at": "2019-11-05T13:53:04Z", - "pushed_at": "2019-11-05T13:51:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12384.json b/2019/CVE-2019-12384.json index 4d76e3770d..82bb6ccaaf 100644 --- a/2019/CVE-2019-12384.json +++ b/2019/CVE-2019-12384.json @@ -1,27 +1,4 @@ [ - { - "id": 198579428, - "name": "CVE-2019-12384", - "full_name": "jas502n\/CVE-2019-12384", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-12384", - "description": "Jackson Rce For CVE-2019-12384 ", - "fork": false, - "created_at": "2019-07-24T07:12:14Z", - "updated_at": "2020-06-04T06:10:41Z", - "pushed_at": "2019-07-24T07:31:42Z", - "stargazers_count": 55, - "watchers_count": 55, - "forks_count": 13, - "forks": 13, - "watchers": 55, - "score": 0 - }, { "id": 198939305, "name": "Jackson_RCE-CVE-2019-12384", diff --git a/2019/CVE-2019-12409.json b/2019/CVE-2019-12409.json deleted file mode 100644 index b61a023692..0000000000 --- a/2019/CVE-2019-12409.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 222651199, - "name": "CVE-2019-12409", - "full_name": "jas502n\/CVE-2019-12409", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-12409", - "description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")", - "fork": false, - "created_at": "2019-11-19T08:53:56Z", - "updated_at": "2020-06-25T05:24:04Z", - "pushed_at": "2019-11-19T09:18:00Z", - "stargazers_count": 90, - "watchers_count": 90, - "forks_count": 32, - "forks": 32, - "watchers": 90, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12453.json b/2019/CVE-2019-12453.json deleted file mode 100644 index a9149c4ddc..0000000000 --- a/2019/CVE-2019-12453.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 197012907, - "name": "CVE-2019-12453", - "full_name": "undefinedmode\/CVE-2019-12453", - "owner": { - "login": "undefinedmode", - "id": 4165481, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4165481?v=4", - "html_url": "https:\/\/github.com\/undefinedmode" - }, - "html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12453", - "description": "Authenticated XSS in Microstrategy Web - Versions prior to 10.1 patch 10", - "fork": false, - "created_at": "2019-07-15T14:17:10Z", - "updated_at": "2019-07-15T14:44:49Z", - "pushed_at": "2019-07-15T14:44:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12460.json b/2019/CVE-2019-12460.json deleted file mode 100644 index 6641dc7b70..0000000000 --- a/2019/CVE-2019-12460.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188212424, - "name": "WebPort-v1.19.1-Reflected-XSS", - "full_name": "EmreOvunc\/WebPort-v1.19.1-Reflected-XSS", - "owner": { - "login": "EmreOvunc", - "id": 15659223, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4", - "html_url": "https:\/\/github.com\/EmreOvunc" - }, - "html_url": "https:\/\/github.com\/EmreOvunc\/WebPort-v1.19.1-Reflected-XSS", - "description": "CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.", - "fork": false, - "created_at": "2019-05-23T10:27:49Z", - "updated_at": "2020-05-16T12:47:54Z", - "pushed_at": "2019-05-30T16:21:16Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12475.json b/2019/CVE-2019-12475.json deleted file mode 100644 index fe32271de5..0000000000 --- a/2019/CVE-2019-12475.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 197017455, - "name": "CVE-2019-12475", - "full_name": "undefinedmode\/CVE-2019-12475", - "owner": { - "login": "undefinedmode", - "id": 4165481, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4165481?v=4", - "html_url": "https:\/\/github.com\/undefinedmode" - }, - "html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12475", - "description": "Stored XSS in MicroStrategy Web prior to 10.4.6", - "fork": false, - "created_at": "2019-07-15T14:42:53Z", - "updated_at": "2019-07-15T14:47:02Z", - "pushed_at": "2019-07-15T14:47:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1253.json b/2019/CVE-2019-1253.json deleted file mode 100644 index 3188e2716e..0000000000 --- a/2019/CVE-2019-1253.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 180551311, - "name": "CVE-2019-1253", - "full_name": "rogue-kdc\/CVE-2019-1253", - "owner": { - "login": "rogue-kdc", - "id": 49311295, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/49311295?v=4", - "html_url": "https:\/\/github.com\/rogue-kdc" - }, - "html_url": "https:\/\/github.com\/rogue-kdc\/CVE-2019-1253", - "description": null, - "fork": false, - "created_at": "2019-04-10T09:44:38Z", - "updated_at": "2020-07-20T14:35:51Z", - "pushed_at": "2019-09-11T08:46:24Z", - "stargazers_count": 48, - "watchers_count": 48, - "forks_count": 17, - "forks": 17, - "watchers": 48, - "score": 0 - }, - { - "id": 207780184, - "name": "CVE-2019-1253", - "full_name": "denmilu\/CVE-2019-1253", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2019-1253", - "description": null, - "fork": false, - "created_at": "2019-09-11T09:59:22Z", - "updated_at": "2019-09-11T09:59:44Z", - "pushed_at": "2019-09-11T09:59:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 207902814, - "name": "CVE-2019-1253", - "full_name": "padovah4ck\/CVE-2019-1253", - "owner": { - "login": "padovah4ck", - "id": 13963076, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13963076?v=4", - "html_url": "https:\/\/github.com\/padovah4ck" - }, - "html_url": "https:\/\/github.com\/padovah4ck\/CVE-2019-1253", - "description": "Poc for CVE-2019-1253", - "fork": false, - "created_at": "2019-09-11T20:40:15Z", - "updated_at": "2020-06-10T14:04:05Z", - "pushed_at": "2019-09-12T14:43:47Z", - "stargazers_count": 133, - "watchers_count": 133, - "forks_count": 39, - "forks": 39, - "watchers": 133, - "score": 0 - }, - { - "id": 207924388, - "name": "CVE-2019-1253", - "full_name": "sgabe\/CVE-2019-1253", - "owner": { - "login": "sgabe", - "id": 5206619, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5206619?v=4", - "html_url": "https:\/\/github.com\/sgabe" - }, - "html_url": "https:\/\/github.com\/sgabe\/CVE-2019-1253", - "description": "AppXSvc Arbitrary File Security Descriptor Overwrite EoP", - "fork": false, - "created_at": "2019-09-11T23:28:59Z", - "updated_at": "2020-04-14T21:19:18Z", - "pushed_at": "2019-09-15T17:09:51Z", - "stargazers_count": 16, - "watchers_count": 16, - "forks_count": 4, - "forks": 4, - "watchers": 16, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12538.json b/2019/CVE-2019-12538.json deleted file mode 100644 index 9774720b4b..0000000000 --- a/2019/CVE-2019-12538.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 190171110, - "name": "CVE-2019-12538", - "full_name": "tarantula-team\/CVE-2019-12538", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-12538", - "description": null, - "fork": false, - "created_at": "2019-06-04T09:32:10Z", - "updated_at": "2019-11-19T08:18:53Z", - "pushed_at": "2019-11-19T08:18:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12541.json b/2019/CVE-2019-12541.json deleted file mode 100644 index 6a4a379c59..0000000000 --- a/2019/CVE-2019-12541.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 190172498, - "name": "CVE-2019-12541", - "full_name": "tarantula-team\/CVE-2019-12541", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-12541", - "description": null, - "fork": false, - "created_at": "2019-06-04T09:40:20Z", - "updated_at": "2019-11-19T08:17:08Z", - "pushed_at": "2019-11-19T08:17:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12542.json b/2019/CVE-2019-12542.json deleted file mode 100644 index ab076c1cda..0000000000 --- a/2019/CVE-2019-12542.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 190173583, - "name": "CVE-2019-12542", - "full_name": "tarantula-team\/CVE-2019-12542", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-12542", - "description": null, - "fork": false, - "created_at": "2019-06-04T09:46:51Z", - "updated_at": "2019-11-19T08:17:50Z", - "pushed_at": "2019-11-19T08:17:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12543.json b/2019/CVE-2019-12543.json deleted file mode 100644 index f161470643..0000000000 --- a/2019/CVE-2019-12543.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 190174353, - "name": "CVE-2019-12543", - "full_name": "tarantula-team\/CVE-2019-12543", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-12543", - "description": null, - "fork": false, - "created_at": "2019-06-04T09:51:42Z", - "updated_at": "2019-11-19T08:18:20Z", - "pushed_at": "2019-11-19T08:18:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12562.json b/2019/CVE-2019-12562.json deleted file mode 100644 index 152b44c1bf..0000000000 --- a/2019/CVE-2019-12562.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 212626761, - "name": "CVE-2019-12562", - "full_name": "MAYASEVEN\/CVE-2019-12562", - "owner": { - "login": "MAYASEVEN", - "id": 1219852, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1219852?v=4", - "html_url": "https:\/\/github.com\/MAYASEVEN" - }, - "html_url": "https:\/\/github.com\/MAYASEVEN\/CVE-2019-12562", - "description": "Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 | XSS to RCE", - "fork": false, - "created_at": "2019-10-03T16:29:58Z", - "updated_at": "2020-07-12T12:12:02Z", - "pushed_at": "2019-10-03T17:28:50Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 3, - "forks": 3, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json deleted file mode 100644 index 6e1badcc2b..0000000000 --- a/2019/CVE-2019-12586.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 206106300, - "name": "esp32_esp8266_attacks", - "full_name": "Matheus-Garbelini\/esp32_esp8266_attacks", - "owner": { - "login": "Matheus-Garbelini", - "id": 6465668, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6465668?v=4", - "html_url": "https:\/\/github.com\/Matheus-Garbelini" - }, - "html_url": "https:\/\/github.com\/Matheus-Garbelini\/esp32_esp8266_attacks", - "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", - "fork": false, - "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2020-07-24T21:54:13Z", - "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 667, - "watchers_count": 667, - "forks_count": 58, - "forks": 58, - "watchers": 667, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12594.json b/2019/CVE-2019-12594.json deleted file mode 100644 index 12db5736b2..0000000000 --- a/2019/CVE-2019-12594.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 194123487, - "name": "CVE-2019-12594", - "full_name": "Alexandre-Bartel\/CVE-2019-12594", - "owner": { - "login": "Alexandre-Bartel", - "id": 655248, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/655248?v=4", - "html_url": "https:\/\/github.com\/Alexandre-Bartel" - }, - "html_url": "https:\/\/github.com\/Alexandre-Bartel\/CVE-2019-12594", - "description": null, - "fork": false, - "created_at": "2019-06-27T15:49:16Z", - "updated_at": "2019-07-04T14:08:18Z", - "pushed_at": "2019-07-01T17:36:42Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12735.json b/2019/CVE-2019-12735.json deleted file mode 100644 index 28e134683a..0000000000 --- a/2019/CVE-2019-12735.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 190523226, - "name": "ace-vim-neovim", - "full_name": "pcy190\/ace-vim-neovim", - "owner": { - "login": "pcy190", - "id": 40729789, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40729789?v=4", - "html_url": "https:\/\/github.com\/pcy190" - }, - "html_url": "https:\/\/github.com\/pcy190\/ace-vim-neovim", - "description": "Vim\/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)", - "fork": false, - "created_at": "2019-06-06T06:00:06Z", - "updated_at": "2020-03-30T01:39:50Z", - "pushed_at": "2019-06-06T06:09:56Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 7, - "forks": 7, - "watchers": 6, - "score": 0 - }, - { - "id": 192580764, - "name": "CVE-2019-12735-VIM-NEOVIM", - "full_name": "oldthree3\/CVE-2019-12735-VIM-NEOVIM", - "owner": { - "login": "oldthree3", - "id": 51964995, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/51964995?v=4", - "html_url": "https:\/\/github.com\/oldthree3" - }, - "html_url": "https:\/\/github.com\/oldthree3\/CVE-2019-12735-VIM-NEOVIM", - "description": null, - "fork": false, - "created_at": "2019-06-18T16:59:39Z", - "updated_at": "2019-06-19T07:30:04Z", - "pushed_at": "2019-06-19T07:30:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12750.json b/2019/CVE-2019-12750.json deleted file mode 100644 index 2e6c1072c2..0000000000 --- a/2019/CVE-2019-12750.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 229357043, - "name": "cve-2019-12750", - "full_name": "v-p-b\/cve-2019-12750", - "owner": { - "login": "v-p-b", - "id": 540246, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/540246?v=4", - "html_url": "https:\/\/github.com\/v-p-b" - }, - "html_url": "https:\/\/github.com\/v-p-b\/cve-2019-12750", - "description": "sploit", - "fork": false, - "created_at": "2019-12-21T00:44:25Z", - "updated_at": "2020-07-04T09:58:21Z", - "pushed_at": "2019-12-21T00:56:27Z", - "stargazers_count": 65, - "watchers_count": 65, - "forks_count": 14, - "forks": 14, - "watchers": 65, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12796.json b/2019/CVE-2019-12796.json deleted file mode 100644 index bc7e1c102c..0000000000 --- a/2019/CVE-2019-12796.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 192375622, - "name": "CVE-2019-12796", - "full_name": "PeterUpfold\/CVE-2019-12796", - "owner": { - "login": "PeterUpfold", - "id": 1255375, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1255375?v=4", - "html_url": "https:\/\/github.com\/PeterUpfold" - }, - "html_url": "https:\/\/github.com\/PeterUpfold\/CVE-2019-12796", - "description": "This repository will contain information regarding CVE-2019-12796 once it is made public.", - "fork": false, - "created_at": "2019-06-17T15:47:12Z", - "updated_at": "2019-06-17T17:02:01Z", - "pushed_at": "2019-06-17T15:49:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12815.json b/2019/CVE-2019-12815.json deleted file mode 100644 index 03e6fa8de9..0000000000 --- a/2019/CVE-2019-12815.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 199214840, - "name": "CVE-2019-12815", - "full_name": "KTN1990\/CVE-2019-12815", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-12815", - "description": "ProFTPd mod_copy - arbitrary file copy without authentication", - "fork": false, - "created_at": "2019-07-27T21:26:06Z", - "updated_at": "2019-09-27T04:28:05Z", - "pushed_at": "2019-09-24T02:06:40Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 4, - "forks": 4, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12840.json b/2019/CVE-2019-12840.json deleted file mode 100644 index e052a23cca..0000000000 --- a/2019/CVE-2019-12840.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 219832922, - "name": "CVE-2019-12840_POC", - "full_name": "bkaraceylan\/CVE-2019-12840_POC", - "owner": { - "login": "bkaraceylan", - "id": 22098635, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22098635?v=4", - "html_url": "https:\/\/github.com\/bkaraceylan" - }, - "html_url": "https:\/\/github.com\/bkaraceylan\/CVE-2019-12840_POC", - "description": "PoC for Webmin Package Update Authenticated Remote Command Execution", - "fork": false, - "created_at": "2019-11-05T19:22:45Z", - "updated_at": "2020-07-09T08:26:39Z", - "pushed_at": "2019-11-05T19:27:31Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - }, - { - "id": 220680650, - "name": "webmin_cve-2019-12840_poc", - "full_name": "KrE80r\/webmin_cve-2019-12840_poc", - "owner": { - "login": "KrE80r", - "id": 13027962, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/13027962?v=4", - "html_url": "https:\/\/github.com\/KrE80r" - }, - "html_url": "https:\/\/github.com\/KrE80r\/webmin_cve-2019-12840_poc", - "description": "A standalone POC for CVE-2019-12840", - "fork": false, - "created_at": "2019-11-09T17:48:39Z", - "updated_at": "2020-05-18T15:37:25Z", - "pushed_at": "2019-11-10T13:26:41Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12889.json b/2019/CVE-2019-12889.json deleted file mode 100644 index 317ff1adc6..0000000000 --- a/2019/CVE-2019-12889.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196251116, - "name": "CVE-2019-12889", - "full_name": "nulsect0r\/CVE-2019-12889", - "owner": { - "login": "nulsect0r", - "id": 52004761, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/52004761?v=4", - "html_url": "https:\/\/github.com\/nulsect0r" - }, - "html_url": "https:\/\/github.com\/nulsect0r\/CVE-2019-12889", - "description": null, - "fork": false, - "created_at": "2019-07-10T17:49:51Z", - "updated_at": "2019-08-12T15:14:04Z", - "pushed_at": "2019-08-12T15:14:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12890.json b/2019/CVE-2019-12890.json deleted file mode 100644 index f16e8cf5e1..0000000000 --- a/2019/CVE-2019-12890.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 221921802, - "name": "CVE-2019-12890", - "full_name": "EthicalHackingCOP\/CVE-2019-12890", - "owner": { - "login": "EthicalHackingCOP", - "id": 33833733, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/33833733?v=4", - "html_url": "https:\/\/github.com\/EthicalHackingCOP" - }, - "html_url": "https:\/\/github.com\/EthicalHackingCOP\/CVE-2019-12890", - "description": "Use RedxploitHQ to create a new Admin user into redwoodhq and get all the functions on the framework", - "fork": false, - "created_at": "2019-11-15T12:41:19Z", - "updated_at": "2019-11-15T13:02:49Z", - "pushed_at": "2019-11-15T13:02:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12949.json b/2019/CVE-2019-12949.json deleted file mode 100644 index 1e07019769..0000000000 --- a/2019/CVE-2019-12949.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 193627360, - "name": "CVE-2019-12949", - "full_name": "tarantula-team\/CVE-2019-12949", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-12949", - "description": "CVE-2019-12949 ", - "fork": false, - "created_at": "2019-06-25T03:22:23Z", - "updated_at": "2020-05-04T07:57:28Z", - "pushed_at": "2019-06-28T04:19:38Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 9, - "forks": 9, - "watchers": 27, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12999.json b/2019/CVE-2019-12999.json deleted file mode 100644 index 10851cd944..0000000000 --- a/2019/CVE-2019-12999.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211231317, - "name": "chanleakcheck", - "full_name": "lightninglabs\/chanleakcheck", - "owner": { - "login": "lightninglabs", - "id": 24724349, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24724349?v=4", - "html_url": "https:\/\/github.com\/lightninglabs" - }, - "html_url": "https:\/\/github.com\/lightninglabs\/chanleakcheck", - "description": "A tool to check if your lnd node was targeted by CVE-2019-12999", - "fork": false, - "created_at": "2019-09-27T03:47:09Z", - "updated_at": "2020-01-16T10:24:17Z", - "pushed_at": "2019-09-27T21:08:41Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13000.json b/2019/CVE-2019-13000.json deleted file mode 100644 index c3b33d60a8..0000000000 --- a/2019/CVE-2019-13000.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211268436, - "name": "detection-tool-cve-2019-13000", - "full_name": "ACINQ\/detection-tool-cve-2019-13000", - "owner": { - "login": "ACINQ", - "id": 7670721, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7670721?v=4", - "html_url": "https:\/\/github.com\/ACINQ" - }, - "html_url": "https:\/\/github.com\/ACINQ\/detection-tool-cve-2019-13000", - "description": "A tool that detect if your node has been victim of the invalid funding tx attack.", - "fork": false, - "created_at": "2019-09-27T08:07:07Z", - "updated_at": "2019-09-27T15:02:33Z", - "pushed_at": "2019-09-27T13:44:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13024.json b/2019/CVE-2019-13024.json deleted file mode 100644 index 6461dd012e..0000000000 --- a/2019/CVE-2019-13024.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 204202778, - "name": "CVE-2019-13024", - "full_name": "mhaskar\/CVE-2019-13024", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2019-13024", - "description": "The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024", - "fork": false, - "created_at": "2019-08-24T19:26:19Z", - "updated_at": "2020-05-08T13:25:40Z", - "pushed_at": "2019-08-24T19:27:24Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 5, - "forks": 5, - "watchers": 10, - "score": 0 - }, - { - "id": 220509225, - "name": "Centreon-RCE", - "full_name": "get-get-get-get\/Centreon-RCE", - "owner": { - "login": "get-get-get-get", - "id": 51015518, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51015518?v=4", - "html_url": "https:\/\/github.com\/get-get-get-get" - }, - "html_url": "https:\/\/github.com\/get-get-get-get\/Centreon-RCE", - "description": "Centreon v.19.04 Remote Code Execution exploit (CVE-2019-13024)", - "fork": false, - "created_at": "2019-11-08T16:46:13Z", - "updated_at": "2019-11-25T03:44:16Z", - "pushed_at": "2019-11-08T17:39:34Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13025.json b/2019/CVE-2019-13025.json deleted file mode 100644 index 3f1136658e..0000000000 --- a/2019/CVE-2019-13025.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 212197607, - "name": "CVE-2019-13025", - "full_name": "x1tan\/CVE-2019-13025", - "owner": { - "login": "x1tan", - "id": 5700584, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5700584?v=4", - "html_url": "https:\/\/github.com\/x1tan" - }, - "html_url": "https:\/\/github.com\/x1tan\/CVE-2019-13025", - "description": "Connect Box CH7465LG (CVE-2019-13025)", - "fork": false, - "created_at": "2019-10-01T20:53:47Z", - "updated_at": "2020-07-29T11:36:13Z", - "pushed_at": "2019-10-04T18:40:51Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 6, - "forks": 6, - "watchers": 29, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13027.json b/2019/CVE-2019-13027.json deleted file mode 100644 index 0ae462e7fd..0000000000 --- a/2019/CVE-2019-13027.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 195768661, - "name": "CVE-2019-13027", - "full_name": "IckoGZ\/CVE-2019-13027", - "owner": { - "login": "IckoGZ", - "id": 52542268, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/52542268?v=4", - "html_url": "https:\/\/github.com\/IckoGZ" - }, - "html_url": "https:\/\/github.com\/IckoGZ\/CVE-2019-13027", - "description": "Details for disclosing CVE-2019-13027", - "fork": false, - "created_at": "2019-07-08T08:25:07Z", - "updated_at": "2019-07-11T08:33:11Z", - "pushed_at": "2019-07-11T08:33:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13051.json b/2019/CVE-2019-13051.json deleted file mode 100644 index 6123f5c693..0000000000 --- a/2019/CVE-2019-13051.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 216841467, - "name": "CVE-2019-13051", - "full_name": "pr0tean\/CVE-2019-13051", - "owner": { - "login": "pr0tean", - "id": 52039659, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/52039659?v=4", - "html_url": "https:\/\/github.com\/pr0tean" - }, - "html_url": "https:\/\/github.com\/pr0tean\/CVE-2019-13051", - "description": null, - "fork": false, - "created_at": "2019-10-22T15:00:48Z", - "updated_at": "2019-11-29T03:08:07Z", - "pushed_at": "2019-10-22T15:03:34Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 4, - "forks": 4, - "watchers": 17, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13063.json b/2019/CVE-2019-13063.json deleted file mode 100644 index 46b4665d54..0000000000 --- a/2019/CVE-2019-13063.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196970646, - "name": "CVE-2019-13063-POC", - "full_name": "0x6b7966\/CVE-2019-13063-POC", - "owner": { - "login": "0x6b7966", - "id": 22814832, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22814832?v=4", - "html_url": "https:\/\/github.com\/0x6b7966" - }, - "html_url": "https:\/\/github.com\/0x6b7966\/CVE-2019-13063-POC", - "description": "Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063", - "fork": false, - "created_at": "2019-07-15T09:45:36Z", - "updated_at": "2019-08-18T02:47:49Z", - "pushed_at": "2019-07-01T19:16:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13101.json b/2019/CVE-2019-13101.json deleted file mode 100644 index 2e796677dc..0000000000 --- a/2019/CVE-2019-13101.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202451022, - "name": "dlkploit600", - "full_name": "halencarjunior\/dlkploit600", - "owner": { - "login": "halencarjunior", - "id": 403088, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/403088?v=4", - "html_url": "https:\/\/github.com\/halencarjunior" - }, - "html_url": "https:\/\/github.com\/halencarjunior\/dlkploit600", - "description": "Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]", - "fork": false, - "created_at": "2019-08-15T01:20:45Z", - "updated_at": "2019-08-15T15:17:18Z", - "pushed_at": "2019-08-15T15:17:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13115.json b/2019/CVE-2019-13115.json deleted file mode 100644 index 13672cd362..0000000000 --- a/2019/CVE-2019-13115.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 212644372, - "name": "libssh2-Exploit", - "full_name": "CSSProject\/libssh2-Exploit", - "owner": { - "login": "CSSProject", - "id": 56131742, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/56131742?v=4", - "html_url": "https:\/\/github.com\/CSSProject" - }, - "html_url": "https:\/\/github.com\/CSSProject\/libssh2-Exploit", - "description": "Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115", - "fork": false, - "created_at": "2019-10-03T17:58:03Z", - "updated_at": "2019-10-03T17:59:45Z", - "pushed_at": "2019-10-03T17:59:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13143.json b/2019/CVE-2019-13143.json deleted file mode 100644 index e7a6037a04..0000000000 --- a/2019/CVE-2019-13143.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 200684724, - "name": "pwnfb50", - "full_name": "securelayer7\/pwnfb50", - "owner": { - "login": "securelayer7", - "id": 14994455, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/14994455?v=4", - "html_url": "https:\/\/github.com\/securelayer7" - }, - "html_url": "https:\/\/github.com\/securelayer7\/pwnfb50", - "description": ":unlock: transfer ownership of any FB50 smart lock to yourself (CVE-2019-13143)", - "fork": false, - "created_at": "2019-08-05T15:45:02Z", - "updated_at": "2020-01-22T09:47:57Z", - "pushed_at": "2019-08-07T13:06:15Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 4, - "forks": 4, - "watchers": 13, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1315.json b/2019/CVE-2019-1315.json deleted file mode 100644 index 87baf6ab0d..0000000000 --- a/2019/CVE-2019-1315.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 218240051, - "name": "CVE-2019-1315", - "full_name": "Mayter\/CVE-2019-1315", - "owner": { - "login": "Mayter", - "id": 6148807, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6148807?v=4", - "html_url": "https:\/\/github.com\/Mayter" - }, - "html_url": "https:\/\/github.com\/Mayter\/CVE-2019-1315", - "description": null, - "fork": false, - "created_at": "2019-10-29T08:36:25Z", - "updated_at": "2020-07-22T09:24:05Z", - "pushed_at": "2019-10-29T08:46:08Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 3d65000468..735a878c8b 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -1,119 +1,4 @@ [ - { - "id": 199781061, - "name": "CVE-2019-13272", - "full_name": "jas502n\/CVE-2019-13272", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-13272", - "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", - "fork": false, - "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2020-07-21T06:48:55Z", - "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 234, - "watchers_count": 234, - "forks_count": 88, - "forks": 88, - "watchers": 234, - "score": 0 - }, - { - "id": 199794841, - "name": "CVE-2019-13272", - "full_name": "Cyc1eC\/CVE-2019-13272", - "owner": { - "login": "Cyc1eC", - "id": 26767829, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26767829?v=4", - "html_url": "https:\/\/github.com\/Cyc1eC" - }, - "html_url": "https:\/\/github.com\/Cyc1eC\/CVE-2019-13272", - "description": "The exploit for CVE-2019-13272", - "fork": false, - "created_at": "2019-07-31T06:36:21Z", - "updated_at": "2019-12-17T14:57:32Z", - "pushed_at": "2019-07-31T07:05:04Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 7, - "forks": 7, - "watchers": 3, - "score": 0 - }, - { - "id": 200459882, - "name": "cve-2019-13272", - "full_name": "bigbigliang-malwarebenchmark\/cve-2019-13272", - "owner": { - "login": "bigbigliang-malwarebenchmark", - "id": 45776349, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/45776349?v=4", - "html_url": "https:\/\/github.com\/bigbigliang-malwarebenchmark" - }, - "html_url": "https:\/\/github.com\/bigbigliang-malwarebenchmark\/cve-2019-13272", - "description": "提权漏洞", - "fork": false, - "created_at": "2019-08-04T06:51:36Z", - "updated_at": "2019-09-12T15:32:19Z", - "pushed_at": "2019-08-04T07:06:47Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 200948343, - "name": "CVE-2019-13272", - "full_name": "oneoy\/CVE-2019-13272", - "owner": { - "login": "oneoy", - "id": 38435398, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/38435398?v=4", - "html_url": "https:\/\/github.com\/oneoy" - }, - "html_url": "https:\/\/github.com\/oneoy\/CVE-2019-13272", - "description": "linux 提权", - "fork": false, - "created_at": "2019-08-07T01:21:26Z", - "updated_at": "2020-03-25T06:34:45Z", - "pushed_at": "2019-08-07T01:21:38Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 4, - "forks": 4, - "watchers": 3, - "score": 0 - }, - { - "id": 209440455, - "name": "CVE-2019-13272", - "full_name": "Huandtx\/CVE-2019-13272", - "owner": { - "login": "Huandtx", - "id": 44591522, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/44591522?v=4", - "html_url": "https:\/\/github.com\/Huandtx" - }, - "html_url": "https:\/\/github.com\/Huandtx\/CVE-2019-13272", - "description": "5.1.17之前的Linux内核中普通用户执行文件提权为root用户", - "fork": false, - "created_at": "2019-09-19T01:58:35Z", - "updated_at": "2019-09-26T00:58:12Z", - "pushed_at": "2019-09-19T02:09:28Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 245129315, "name": "CVE-2019-13272", diff --git a/2019/CVE-2019-13361.json b/2019/CVE-2019-13361.json deleted file mode 100644 index 6db84c7c1d..0000000000 --- a/2019/CVE-2019-13361.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201811193, - "name": "CVE-2019-13361", - "full_name": "lodi-g\/CVE-2019-13361", - "owner": { - "login": "lodi-g", - "id": 4528943, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4528943?v=4", - "html_url": "https:\/\/github.com\/lodi-g" - }, - "html_url": "https:\/\/github.com\/lodi-g\/CVE-2019-13361", - "description": "Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.", - "fork": false, - "created_at": "2019-08-11T20:21:07Z", - "updated_at": "2019-08-11T20:36:22Z", - "pushed_at": "2019-08-11T20:35:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13403.json b/2019/CVE-2019-13403.json deleted file mode 100644 index 8de9baef85..0000000000 --- a/2019/CVE-2019-13403.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196799368, - "name": "CVE-2019-13403", - "full_name": "B3Bo1d\/CVE-2019-13403", - "owner": { - "login": "B3Bo1d", - "id": 19810607, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19810607?v=4", - "html_url": "https:\/\/github.com\/B3Bo1d" - }, - "html_url": "https:\/\/github.com\/B3Bo1d\/CVE-2019-13403", - "description": "CVE-2019-13403", - "fork": false, - "created_at": "2019-07-14T05:52:01Z", - "updated_at": "2019-07-14T06:10:02Z", - "pushed_at": "2019-07-14T06:10:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13404.json b/2019/CVE-2019-13404.json deleted file mode 100644 index 194d50b83e..0000000000 --- a/2019/CVE-2019-13404.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 231223198, - "name": "CVE-2019-13404", - "full_name": "alidnf\/CVE-2019-13404", - "owner": { - "login": "alidnf", - "id": 54067374, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/54067374?v=4", - "html_url": "https:\/\/github.com\/alidnf" - }, - "html_url": "https:\/\/github.com\/alidnf\/CVE-2019-13404", - "description": null, - "fork": false, - "created_at": "2020-01-01T14:00:55Z", - "updated_at": "2020-01-02T01:47:57Z", - "pushed_at": "2020-01-01T14:09:33Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13496.json b/2019/CVE-2019-13496.json deleted file mode 100644 index dc01289cf7..0000000000 --- a/2019/CVE-2019-13496.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 219145624, - "name": "CVE-2019-13496", - "full_name": "FurqanKhan1\/CVE-2019-13496", - "owner": { - "login": "FurqanKhan1", - "id": 15893015, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15893015?v=4", - "html_url": "https:\/\/github.com\/FurqanKhan1" - }, - "html_url": "https:\/\/github.com\/FurqanKhan1\/CVE-2019-13496", - "description": null, - "fork": false, - "created_at": "2019-11-02T11:41:25Z", - "updated_at": "2019-12-18T14:03:06Z", - "pushed_at": "2019-11-10T20:59:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13497.json b/2019/CVE-2019-13497.json deleted file mode 100644 index b1154603c2..0000000000 --- a/2019/CVE-2019-13497.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 219150734, - "name": "CVE-2019-13497", - "full_name": "FurqanKhan1\/CVE-2019-13497", - "owner": { - "login": "FurqanKhan1", - "id": 15893015, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15893015?v=4", - "html_url": "https:\/\/github.com\/FurqanKhan1" - }, - "html_url": "https:\/\/github.com\/FurqanKhan1\/CVE-2019-13497", - "description": null, - "fork": false, - "created_at": "2019-11-02T12:29:26Z", - "updated_at": "2019-12-18T14:03:04Z", - "pushed_at": "2019-11-02T12:38:02Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13498.json b/2019/CVE-2019-13498.json deleted file mode 100644 index de4afbba86..0000000000 --- a/2019/CVE-2019-13498.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 200299320, - "name": "CVE-2019-13498", - "full_name": "FurqanKhan1\/CVE-2019-13498", - "owner": { - "login": "FurqanKhan1", - "id": 15893015, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15893015?v=4", - "html_url": "https:\/\/github.com\/FurqanKhan1" - }, - "html_url": "https:\/\/github.com\/FurqanKhan1\/CVE-2019-13498", - "description": "CVE-2019-13498", - "fork": false, - "created_at": "2019-08-02T21:22:23Z", - "updated_at": "2020-03-16T02:30:51Z", - "pushed_at": "2019-11-10T20:58:40Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 1, - "forks": 1, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13504.json b/2019/CVE-2019-13504.json deleted file mode 100644 index b39e03aec4..0000000000 --- a/2019/CVE-2019-13504.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 207112945, - "name": "fuzzenv-exiv2", - "full_name": "hazedic\/fuzzenv-exiv2", - "owner": { - "login": "hazedic", - "id": 13882826, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/13882826?v=4", - "html_url": "https:\/\/github.com\/hazedic" - }, - "html_url": "https:\/\/github.com\/hazedic\/fuzzenv-exiv2", - "description": "https:\/\/fuzzit.dev\/2019\/07\/11\/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing\/", - "fork": false, - "created_at": "2019-09-08T12:58:45Z", - "updated_at": "2019-09-08T13:00:07Z", - "pushed_at": "2019-09-08T12:59:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13574.json b/2019/CVE-2019-13574.json deleted file mode 100644 index aa44172bca..0000000000 --- a/2019/CVE-2019-13574.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 197141535, - "name": "CVE-2019-13574", - "full_name": "masahiro331\/CVE-2019-13574", - "owner": { - "login": "masahiro331", - "id": 20438853, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20438853?v=4", - "html_url": "https:\/\/github.com\/masahiro331" - }, - "html_url": "https:\/\/github.com\/masahiro331\/CVE-2019-13574", - "description": null, - "fork": false, - "created_at": "2019-07-16T07:17:57Z", - "updated_at": "2020-06-06T08:27:22Z", - "pushed_at": "2019-11-01T15:33:30Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1367.json b/2019/CVE-2019-1367.json deleted file mode 100644 index dbf11e119d..0000000000 --- a/2019/CVE-2019-1367.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 210525167, - "name": "CVE-2019-1367", - "full_name": "mandarenmanman\/CVE-2019-1367", - "owner": { - "login": "mandarenmanman", - "id": 11764268, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11764268?v=4", - "html_url": "https:\/\/github.com\/mandarenmanman" - }, - "html_url": "https:\/\/github.com\/mandarenmanman\/CVE-2019-1367", - "description": "CVE-2019-1367", - "fork": false, - "created_at": "2019-09-24T06:11:10Z", - "updated_at": "2019-10-15T06:44:17Z", - "pushed_at": "2019-09-24T06:13:32Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13720.json b/2019/CVE-2019-13720.json index d4beacf369..885556a120 100644 --- a/2019/CVE-2019-13720.json +++ b/2019/CVE-2019-13720.json @@ -1,27 +1,4 @@ [ - { - "id": 219498737, - "name": "cve-2019-13720", - "full_name": "cve-2019-13720\/cve-2019-13720", - "owner": { - "login": "cve-2019-13720", - "id": 57355337, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/57355337?v=4", - "html_url": "https:\/\/github.com\/cve-2019-13720" - }, - "html_url": "https:\/\/github.com\/cve-2019-13720\/cve-2019-13720", - "description": "POC for CVE-2019-13720", - "fork": false, - "created_at": "2019-11-04T12:40:28Z", - "updated_at": "2019-11-10T00:08:30Z", - "pushed_at": "2019-11-04T19:40:31Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, { "id": 249014343, "name": "CVE-2019-13720", diff --git a/2019/CVE-2019-1385.json b/2019/CVE-2019-1385.json deleted file mode 100644 index 145e786334..0000000000 --- a/2019/CVE-2019-1385.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 269204367, - "name": "CVE-2019-1385", - "full_name": "0x413x4\/CVE-2019-1385", - "owner": { - "login": "0x413x4", - "id": 11176964, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/11176964?v=4", - "html_url": "https:\/\/github.com\/0x413x4" - }, - "html_url": "https:\/\/github.com\/0x413x4\/CVE-2019-1385", - "description": "Enjoy hacking ;)", - "fork": false, - "created_at": "2020-06-03T22:06:49Z", - "updated_at": "2020-07-15T19:44:52Z", - "pushed_at": "2019-12-25T11:20:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index cc37720cb8..e203c109e3 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -1,50 +1,4 @@ [ - { - "id": 223103877, - "name": "CVE-2019-1388", - "full_name": "jas502n\/CVE-2019-1388", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-1388", - "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", - "fork": false, - "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2020-07-23T18:54:44Z", - "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 84, - "watchers_count": 84, - "forks_count": 34, - "forks": 34, - "watchers": 84, - "score": 0 - }, - { - "id": 223127146, - "name": "CVE-2019-1388", - "full_name": "jaychouzzk\/CVE-2019-1388", - "owner": { - "login": "jaychouzzk", - "id": 45549315, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45549315?v=4", - "html_url": "https:\/\/github.com\/jaychouzzk" - }, - "html_url": "https:\/\/github.com\/jaychouzzk\/CVE-2019-1388", - "description": null, - "fork": false, - "created_at": "2019-11-21T08:38:38Z", - "updated_at": "2019-11-21T08:41:25Z", - "pushed_at": "2019-11-21T08:41:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, { "id": 224330054, "name": "CVE-2019-1388", diff --git a/2019/CVE-2019-1402.json b/2019/CVE-2019-1402.json deleted file mode 100644 index a5db901af1..0000000000 --- a/2019/CVE-2019-1402.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 221768702, - "name": "CorruptQueryAccessWorkaround", - "full_name": "lauxjpn\/CorruptQueryAccessWorkaround", - "owner": { - "login": "lauxjpn", - "id": 14178357, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/14178357?v=4", - "html_url": "https:\/\/github.com\/lauxjpn" - }, - "html_url": "https:\/\/github.com\/lauxjpn\/CorruptQueryAccessWorkaround", - "description": "The latest workaround for the \"Query is corrupt\" error introduced with CVE-2019-1402", - "fork": false, - "created_at": "2019-11-14T19:11:27Z", - "updated_at": "2019-12-17T13:49:23Z", - "pushed_at": "2019-12-10T18:51:25Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json deleted file mode 100644 index 78ae3cc38d..0000000000 --- a/2019/CVE-2019-1405.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 221504958, - "name": "COMahawk", - "full_name": "apt69\/COMahawk", - "owner": { - "login": "apt69", - "id": 55776655, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/55776655?v=4", - "html_url": "https:\/\/github.com\/apt69" - }, - "html_url": "https:\/\/github.com\/apt69\/COMahawk", - "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", - "fork": false, - "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2020-07-28T19:13:03Z", - "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 239, - "watchers_count": 239, - "forks_count": 59, - "forks": 59, - "watchers": 239, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14205.json b/2019/CVE-2019-14205.json deleted file mode 100644 index 977236e2f2..0000000000 --- a/2019/CVE-2019-14205.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 219652435, - "name": "EXPLOITING-CVE-2019-14205", - "full_name": "security-kma\/EXPLOITING-CVE-2019-14205", - "owner": { - "login": "security-kma", - "id": 52393069, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/52393069?v=4", - "html_url": "https:\/\/github.com\/security-kma" - }, - "html_url": "https:\/\/github.com\/security-kma\/EXPLOITING-CVE-2019-14205", - "description": "EXPLOITING CVE 2019-14205", - "fork": false, - "created_at": "2019-11-05T03:47:06Z", - "updated_at": "2019-11-05T04:49:51Z", - "pushed_at": "2019-11-05T04:49:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1422.json b/2019/CVE-2019-1422.json deleted file mode 100644 index 8a80518b46..0000000000 --- a/2019/CVE-2019-1422.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 224766189, - "name": "cve-2019-1422", - "full_name": "ze0r\/cve-2019-1422", - "owner": { - "login": "ze0r", - "id": 43227253, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43227253?v=4", - "html_url": "https:\/\/github.com\/ze0r" - }, - "html_url": "https:\/\/github.com\/ze0r\/cve-2019-1422", - "description": null, - "fork": false, - "created_at": "2019-11-29T02:58:32Z", - "updated_at": "2020-06-07T11:48:13Z", - "pushed_at": "2019-11-29T07:26:27Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 5, - "forks": 5, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14220.json b/2019/CVE-2019-14220.json deleted file mode 100644 index 73b3d289d6..0000000000 --- a/2019/CVE-2019-14220.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211860095, - "name": "cve-2019-14220", - "full_name": "seqred-s-a\/cve-2019-14220", - "owner": { - "login": "seqred-s-a", - "id": 49437606, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/49437606?v=4", - "html_url": "https:\/\/github.com\/seqred-s-a" - }, - "html_url": "https:\/\/github.com\/seqred-s-a\/cve-2019-14220", - "description": "Arbitrary file read in BlueStacks", - "fork": false, - "created_at": "2019-09-30T12:57:35Z", - "updated_at": "2019-10-01T11:53:47Z", - "pushed_at": "2019-09-30T13:11:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index 98be022711..fe8e3c78de 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -1,96 +1,4 @@ [ - { - "id": 215227089, - "name": "sudo-cve-2019-14287", - "full_name": "FauxFaux\/sudo-cve-2019-14287", - "owner": { - "login": "FauxFaux", - "id": 328180, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/328180?v=4", - "html_url": "https:\/\/github.com\/FauxFaux" - }, - "html_url": "https:\/\/github.com\/FauxFaux\/sudo-cve-2019-14287", - "description": null, - "fork": false, - "created_at": "2019-10-15T06:47:58Z", - "updated_at": "2019-10-20T12:06:59Z", - "pushed_at": "2019-10-15T06:48:23Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 215363376, - "name": "CVE-2019-14287-demo", - "full_name": "CashWilliams\/CVE-2019-14287-demo", - "owner": { - "login": "CashWilliams", - "id": 613573, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/613573?v=4", - "html_url": "https:\/\/github.com\/CashWilliams" - }, - "html_url": "https:\/\/github.com\/CashWilliams\/CVE-2019-14287-demo", - "description": null, - "fork": false, - "created_at": "2019-10-15T17:58:36Z", - "updated_at": "2019-10-25T08:40:09Z", - "pushed_at": "2019-10-15T20:15:47Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 215379835, - "name": "CVE-2019-14287", - "full_name": "n0w4n\/CVE-2019-14287", - "owner": { - "login": "n0w4n", - "id": 43784479, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/43784479?v=4", - "html_url": "https:\/\/github.com\/n0w4n" - }, - "html_url": "https:\/\/github.com\/n0w4n\/CVE-2019-14287", - "description": "Sudo exploit", - "fork": false, - "created_at": "2019-10-15T19:26:42Z", - "updated_at": "2020-02-10T19:04:26Z", - "pushed_at": "2019-10-15T20:02:57Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 - }, - { - "id": 215573200, - "name": "CVE-2019-14287-write-up", - "full_name": "gurneesh\/CVE-2019-14287-write-up", - "owner": { - "login": "gurneesh", - "id": 26605645, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26605645?v=4", - "html_url": "https:\/\/github.com\/gurneesh" - }, - "html_url": "https:\/\/github.com\/gurneesh\/CVE-2019-14287-write-up", - "description": null, - "fork": false, - "created_at": "2019-10-16T14:47:08Z", - "updated_at": "2019-10-16T15:09:22Z", - "pushed_at": "2019-10-16T15:09:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 215939284, "name": "Sudo-Security-Bypass-CVE-2019-14287", @@ -114,98 +22,6 @@ "watchers": 2, "score": 0 }, - { - "id": 216456479, - "name": "cve-2019-14287sudoexp", - "full_name": "Janette88\/cve-2019-14287sudoexp", - "owner": { - "login": "Janette88", - "id": 20410684, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20410684?v=4", - "html_url": "https:\/\/github.com\/Janette88" - }, - "html_url": "https:\/\/github.com\/Janette88\/cve-2019-14287sudoexp", - "description": null, - "fork": false, - "created_at": "2019-10-21T01:54:45Z", - "updated_at": "2019-10-21T02:01:14Z", - "pushed_at": "2019-10-21T02:01:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 217958958, - "name": "cve-2019-14287-PPT", - "full_name": "huang919\/cve-2019-14287-PPT", - "owner": { - "login": "huang919", - "id": 54520509, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/54520509?v=4", - "html_url": "https:\/\/github.com\/huang919" - }, - "html_url": "https:\/\/github.com\/huang919\/cve-2019-14287-PPT", - "description": null, - "fork": false, - "created_at": "2019-10-28T03:27:23Z", - "updated_at": "2019-11-13T13:21:56Z", - "pushed_at": "2019-11-13T13:21:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 220971939, - "name": "sudo-", - "full_name": "wenyu1999\/sudo-", - "owner": { - "login": "wenyu1999", - "id": 55389198, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/55389198?v=4", - "html_url": "https:\/\/github.com\/wenyu1999" - }, - "html_url": "https:\/\/github.com\/wenyu1999\/sudo-", - "description": "cve-2019-14287", - "fork": false, - "created_at": "2019-11-11T12:01:02Z", - "updated_at": "2019-11-11T12:02:10Z", - "pushed_at": "2019-11-11T12:02:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 221210783, - "name": "cve-2019-14287", - "full_name": "Sindadziy\/cve-2019-14287", - "owner": { - "login": "Sindadziy", - "id": 55396899, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/55396899?v=4", - "html_url": "https:\/\/github.com\/Sindadziy" - }, - "html_url": "https:\/\/github.com\/Sindadziy\/cve-2019-14287", - "description": null, - "fork": false, - "created_at": "2019-11-12T12:17:48Z", - "updated_at": "2019-11-12T12:18:23Z", - "pushed_at": "2019-11-12T12:18:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 221475763, "name": "CVE-2019-14287-CVE-2014-6271", @@ -229,29 +45,6 @@ "watchers": 0, "score": 0 }, - { - "id": 225805220, - "name": "sudo-vulnerability-CVE-2019-14287", - "full_name": "Unam3dd\/sudo-vulnerability-CVE-2019-14287", - "owner": { - "login": "Unam3dd", - "id": 34691959, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34691959?v=4", - "html_url": "https:\/\/github.com\/Unam3dd" - }, - "html_url": "https:\/\/github.com\/Unam3dd\/sudo-vulnerability-CVE-2019-14287", - "description": "Sudo Vulnerability CVE-2019-14287", - "fork": false, - "created_at": "2019-12-04T07:24:51Z", - "updated_at": "2020-02-04T04:35:35Z", - "pushed_at": "2019-12-04T07:25:17Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, { "id": 239374146, "name": "Dockerized-CVE-2019-14287", diff --git a/2019/CVE-2019-14319.json b/2019/CVE-2019-14319.json deleted file mode 100644 index b98d96bac5..0000000000 --- a/2019/CVE-2019-14319.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 206061423, - "name": "CVE-2019-14319", - "full_name": "MelroyB\/CVE-2019-14319", - "owner": { - "login": "MelroyB", - "id": 39052594, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/39052594?v=4", - "html_url": "https:\/\/github.com\/MelroyB" - }, - "html_url": "https:\/\/github.com\/MelroyB\/CVE-2019-14319", - "description": null, - "fork": false, - "created_at": "2019-09-03T11:29:51Z", - "updated_at": "2020-06-20T04:58:51Z", - "pushed_at": "2019-09-03T11:30:26Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14339.json b/2019/CVE-2019-14339.json deleted file mode 100644 index 6473ea14c0..0000000000 --- a/2019/CVE-2019-14339.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198801002, - "name": "CVE-2019-14339", - "full_name": "0x48piraj\/CVE-2019-14339", - "owner": { - "login": "0x48piraj", - "id": 5800726, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5800726?v=4", - "html_url": "https:\/\/github.com\/0x48piraj" - }, - "html_url": "https:\/\/github.com\/0x48piraj\/CVE-2019-14339", - "description": "POC for CVE-2019-14339 Canon PRINT 2.5.5", - "fork": false, - "created_at": "2019-07-25T09:30:02Z", - "updated_at": "2020-02-20T05:22:22Z", - "pushed_at": "2019-09-15T16:45:19Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 4, - "forks": 4, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14439.json b/2019/CVE-2019-14439.json deleted file mode 100644 index f6c3d0159c..0000000000 --- a/2019/CVE-2019-14439.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 199983488, - "name": "CVE-2019-14439", - "full_name": "jas502n\/CVE-2019-14439", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-14439", - "description": "Jackson-databind RCE", - "fork": false, - "created_at": "2019-08-01T05:33:06Z", - "updated_at": "2019-12-15T16:09:26Z", - "pushed_at": "2019-08-01T05:33:07Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14529.json b/2019/CVE-2019-14529.json deleted file mode 100644 index 97a8ec807b..0000000000 --- a/2019/CVE-2019-14529.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202034341, - "name": "CVE-2019-14529", - "full_name": "Wezery\/CVE-2019-14529", - "owner": { - "login": "Wezery", - "id": 53606486, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/53606486?v=4", - "html_url": "https:\/\/github.com\/Wezery" - }, - "html_url": "https:\/\/github.com\/Wezery\/CVE-2019-14529", - "description": "OpenEMR Security issue", - "fork": false, - "created_at": "2019-08-13T01:01:51Z", - "updated_at": "2019-10-14T10:21:18Z", - "pushed_at": "2019-10-14T10:21:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14530.json b/2019/CVE-2019-14530.json deleted file mode 100644 index 17a3d24cb8..0000000000 --- a/2019/CVE-2019-14530.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202038918, - "name": "CVE-2019-14530", - "full_name": "Wezery\/CVE-2019-14530", - "owner": { - "login": "Wezery", - "id": 53606486, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/53606486?v=4", - "html_url": "https:\/\/github.com\/Wezery" - }, - "html_url": "https:\/\/github.com\/Wezery\/CVE-2019-14530", - "description": "OpenEMR security issue", - "fork": false, - "created_at": "2019-08-13T01:33:11Z", - "updated_at": "2019-08-14T01:32:29Z", - "pushed_at": "2019-08-14T01:32:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14537.json b/2019/CVE-2019-14537.json deleted file mode 100644 index 2278f008ae..0000000000 --- a/2019/CVE-2019-14537.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201036325, - "name": "CVE-2019-14537", - "full_name": "Wocanilo\/CVE-2019-14537", - "owner": { - "login": "Wocanilo", - "id": 25706428, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25706428?v=4", - "html_url": "https:\/\/github.com\/Wocanilo" - }, - "html_url": "https:\/\/github.com\/Wocanilo\/CVE-2019-14537", - "description": "CVE-2019-14537 PoC", - "fork": false, - "created_at": "2019-08-07T11:25:39Z", - "updated_at": "2020-04-06T06:33:05Z", - "pushed_at": "2019-08-08T08:04:22Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14540.json b/2019/CVE-2019-14540.json deleted file mode 100644 index 226238b996..0000000000 --- a/2019/CVE-2019-14540.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 203497733, - "name": "cve-2019-14540-exploit", - "full_name": "LeadroyaL\/cve-2019-14540-exploit", - "owner": { - "login": "LeadroyaL", - "id": 9478918, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/9478918?v=4", - "html_url": "https:\/\/github.com\/LeadroyaL" - }, - "html_url": "https:\/\/github.com\/LeadroyaL\/cve-2019-14540-exploit", - "description": "CVE-2019-14540 Exploit", - "fork": false, - "created_at": "2019-08-21T03:19:19Z", - "updated_at": "2020-05-01T10:32:47Z", - "pushed_at": "2019-08-21T03:59:02Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 8, - "forks": 8, - "watchers": 15, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14745.json b/2019/CVE-2019-14745.json deleted file mode 100644 index 6b80d2d8e8..0000000000 --- a/2019/CVE-2019-14745.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 219609133, - "name": "CVE-2019-14745", - "full_name": "xooxo\/CVE-2019-14745", - "owner": { - "login": "xooxo", - "id": 9900851, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9900851?v=4", - "html_url": "https:\/\/github.com\/xooxo" - }, - "html_url": "https:\/\/github.com\/xooxo\/CVE-2019-14745", - "description": "weaponized radare2 vulnerability found by @CaptnBanana and blenk92", - "fork": false, - "created_at": "2019-11-04T22:31:27Z", - "updated_at": "2019-12-26T17:04:10Z", - "pushed_at": "2019-11-04T22:46:52Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14751.json b/2019/CVE-2019-14751.json deleted file mode 100644 index 5d8c10f261..0000000000 --- a/2019/CVE-2019-14751.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201508767, - "name": "CVE-2019-14751_PoC", - "full_name": "mssalvatore\/CVE-2019-14751_PoC", - "owner": { - "login": "mssalvatore", - "id": 19957806, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19957806?v=4", - "html_url": "https:\/\/github.com\/mssalvatore" - }, - "html_url": "https:\/\/github.com\/mssalvatore\/CVE-2019-14751_PoC", - "description": "A Proof of Concept for CVE-2019-14751", - "fork": false, - "created_at": "2019-08-09T16:56:54Z", - "updated_at": "2019-08-29T15:44:59Z", - "pushed_at": "2019-08-20T13:02:11Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1476.json b/2019/CVE-2019-1476.json deleted file mode 100644 index 8162337f19..0000000000 --- a/2019/CVE-2019-1476.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 226188349, - "name": "CVE-2019-1476", - "full_name": "sgabe\/CVE-2019-1476", - "owner": { - "login": "sgabe", - "id": 5206619, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5206619?v=4", - "html_url": "https:\/\/github.com\/sgabe" - }, - "html_url": "https:\/\/github.com\/sgabe\/CVE-2019-1476", - "description": "AppXSvc Arbitrary File Overwrite DoS", - "fork": false, - "created_at": "2019-12-05T21:00:16Z", - "updated_at": "2020-04-14T21:21:44Z", - "pushed_at": "2019-12-10T18:12:43Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14830.json b/2019/CVE-2019-14830.json deleted file mode 100644 index b604653eae..0000000000 --- a/2019/CVE-2019-14830.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 209007546, - "name": "moodle-token-stealer", - "full_name": "Fr3d-\/moodle-token-stealer", - "owner": { - "login": "Fr3d-", - "id": 6999865, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6999865?v=4", - "html_url": "https:\/\/github.com\/Fr3d-" - }, - "html_url": "https:\/\/github.com\/Fr3d-\/moodle-token-stealer", - "description": "CVE-2019-14830", - "fork": false, - "created_at": "2019-09-17T09:04:41Z", - "updated_at": "2019-09-17T09:05:16Z", - "pushed_at": "2019-09-17T09:05:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14912.json b/2019/CVE-2019-14912.json deleted file mode 100644 index 7ff50dde2c..0000000000 --- a/2019/CVE-2019-14912.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 208986817, - "name": "adaPwn", - "full_name": "Wocanilo\/adaPwn", - "owner": { - "login": "Wocanilo", - "id": 25706428, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25706428?v=4", - "html_url": "https:\/\/github.com\/Wocanilo" - }, - "html_url": "https:\/\/github.com\/Wocanilo\/adaPwn", - "description": "CVE-2019-14912 PoC", - "fork": false, - "created_at": "2019-09-17T07:24:23Z", - "updated_at": "2019-09-19T07:50:59Z", - "pushed_at": "2019-09-17T07:32:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15029.json b/2019/CVE-2019-15029.json deleted file mode 100644 index ae88e465b2..0000000000 --- a/2019/CVE-2019-15029.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 204203015, - "name": "CVE-2019-15029", - "full_name": "mhaskar\/CVE-2019-15029", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2019-15029", - "description": "The official exploit code for FusionPBX v4.4.8 Remote Code Execution CVE-2019-15029", - "fork": false, - "created_at": "2019-08-24T19:28:36Z", - "updated_at": "2020-05-08T13:25:12Z", - "pushed_at": "2019-09-23T13:39:09Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15053.json b/2019/CVE-2019-15053.json deleted file mode 100644 index a12e1fea8b..0000000000 --- a/2019/CVE-2019-15053.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202405759, - "name": "CVE-2019-15053", - "full_name": "l0nax\/CVE-2019-15053", - "owner": { - "login": "l0nax", - "id": 29659953, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29659953?v=4", - "html_url": "https:\/\/github.com\/l0nax" - }, - "html_url": "https:\/\/github.com\/l0nax\/CVE-2019-15053", - "description": "(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 ", - "fork": false, - "created_at": "2019-08-14T18:35:36Z", - "updated_at": "2019-11-05T05:17:21Z", - "pushed_at": "2019-10-04T09:15:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 3e7663cec3..2fa1717b05 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -1,234 +1,4 @@ [ - { - "id": 203123412, - "name": "CVE-2019-15107", - "full_name": "jas502n\/CVE-2019-15107", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-15107", - "description": "CVE-2019-15107 Webmin RCE (unauthorized)", - "fork": false, - "created_at": "2019-08-19T07:43:16Z", - "updated_at": "2020-04-13T15:23:24Z", - "pushed_at": "2019-09-02T16:06:19Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 18, - "forks": 18, - "watchers": 44, - "score": 0 - }, - { - "id": 203752840, - "name": "webmin_docker_and_exp", - "full_name": "HACHp1\/webmin_docker_and_exp", - "owner": { - "login": "HACHp1", - "id": 25722416, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25722416?v=4", - "html_url": "https:\/\/github.com\/HACHp1" - }, - "html_url": "https:\/\/github.com\/HACHp1\/webmin_docker_and_exp", - "description": "Dockerfiles for CVE-2019-15107(webmin RCE) recurrence including v1.890 and v1.920 with Exp for each version.", - "fork": false, - "created_at": "2019-08-22T08:48:07Z", - "updated_at": "2019-08-29T11:15:41Z", - "pushed_at": "2019-08-22T08:58:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 203787157, - "name": "CVE-2019-15107", - "full_name": "ketlerd\/CVE-2019-15107", - "owner": { - "login": "ketlerd", - "id": 4441136, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4441136?v=4", - "html_url": "https:\/\/github.com\/ketlerd" - }, - "html_url": "https:\/\/github.com\/ketlerd\/CVE-2019-15107", - "description": "Implementation of CVE-2019-15107 exploit in python", - "fork": false, - "created_at": "2019-08-22T12:07:16Z", - "updated_at": "2019-12-17T15:16:20Z", - "pushed_at": "2019-08-24T01:37:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 203983183, - "name": "CVE-2019-15107", - "full_name": "AdministratorGithub\/CVE-2019-15107", - "owner": { - "login": "AdministratorGithub", - "id": 19834937, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19834937?v=4", - "html_url": "https:\/\/github.com\/AdministratorGithub" - }, - "html_url": "https:\/\/github.com\/AdministratorGithub\/CVE-2019-15107", - "description": "CVE-2019-15107 webmin python3", - "fork": false, - "created_at": "2019-08-23T11:10:01Z", - "updated_at": "2019-12-17T15:16:20Z", - "pushed_at": "2019-08-23T11:11:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, - { - "id": 204250667, - "name": "CVE-2019-15107", - "full_name": "Pichuuuuu\/CVE-2019-15107", - "owner": { - "login": "Pichuuuuu", - "id": 36177626, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36177626?v=4", - "html_url": "https:\/\/github.com\/Pichuuuuu" - }, - "html_url": "https:\/\/github.com\/Pichuuuuu\/CVE-2019-15107", - "description": null, - "fork": false, - "created_at": "2019-08-25T05:31:11Z", - "updated_at": "2020-02-14T08:42:33Z", - "pushed_at": "2019-08-25T06:03:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 210371345, - "name": "Make-and-Break", - "full_name": "Rayferrufino\/Make-and-Break", - "owner": { - "login": "Rayferrufino", - "id": 52383730, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/52383730?v=4", - "html_url": "https:\/\/github.com\/Rayferrufino" - }, - "html_url": "https:\/\/github.com\/Rayferrufino\/Make-and-Break", - "description": "Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine", - "fork": false, - "created_at": "2019-09-23T14:07:03Z", - "updated_at": "2019-09-30T13:28:14Z", - "pushed_at": "2019-09-26T03:33:05Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 217217171, - "name": "WebminRCE-EXP-CVE-2019-15107-", - "full_name": "AleWong\/WebminRCE-EXP-CVE-2019-15107-", - "owner": { - "login": "AleWong", - "id": 13904980, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13904980?v=4", - "html_url": "https:\/\/github.com\/AleWong" - }, - "html_url": "https:\/\/github.com\/AleWong\/WebminRCE-EXP-CVE-2019-15107-", - "description": "Remote Code Execution Vulnerability in Webmin", - "fork": false, - "created_at": "2019-10-24T05:19:20Z", - "updated_at": "2020-03-13T11:51:37Z", - "pushed_at": "2019-11-01T07:16:09Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - }, - { - "id": 228190849, - "name": "CVE-2019-15107", - "full_name": "ianxtianxt\/CVE-2019-15107", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-15107", - "description": null, - "fork": false, - "created_at": "2019-12-15T13:42:28Z", - "updated_at": "2020-07-03T03:58:55Z", - "pushed_at": "2019-12-15T13:42:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 230108996, - "name": "webminex", - "full_name": "hannob\/webminex", - "owner": { - "login": "hannob", - "id": 990588, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/990588?v=4", - "html_url": "https:\/\/github.com\/hannob" - }, - "html_url": "https:\/\/github.com\/hannob\/webminex", - "description": "poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)", - "fork": false, - "created_at": "2019-12-25T13:47:02Z", - "updated_at": "2020-06-19T21:34:25Z", - "pushed_at": "2019-12-25T13:48:27Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - }, - { - "id": 230738228, - "name": "webmin_CVE-2019-15107", - "full_name": "ChakoMoonFish\/webmin_CVE-2019-15107", - "owner": { - "login": "ChakoMoonFish", - "id": 5085275, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5085275?v=4", - "html_url": "https:\/\/github.com\/ChakoMoonFish" - }, - "html_url": "https:\/\/github.com\/ChakoMoonFish\/webmin_CVE-2019-15107", - "description": "webmin_CVE-2019-15107", - "fork": false, - "created_at": "2019-12-29T11:02:35Z", - "updated_at": "2019-12-29T11:03:18Z", - "pushed_at": "2019-12-29T11:03:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 273768106, "name": "CVE-2019-15107", diff --git a/2019/CVE-2019-15120.json b/2019/CVE-2019-15120.json deleted file mode 100644 index fa7d675444..0000000000 --- a/2019/CVE-2019-15120.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 210601259, - "name": "CVE-2019-15120", - "full_name": "h3llraiser\/CVE-2019-15120", - "owner": { - "login": "h3llraiser", - "id": 52741391, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/52741391?v=4", - "html_url": "https:\/\/github.com\/h3llraiser" - }, - "html_url": "https:\/\/github.com\/h3llraiser\/CVE-2019-15120", - "description": "Exploit for XSS via BBCode on Kunena extension before 5.1.14 for Joomla!", - "fork": false, - "created_at": "2019-09-24T12:47:09Z", - "updated_at": "2019-11-16T17:11:30Z", - "pushed_at": "2019-11-16T17:11:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15224.json b/2019/CVE-2019-15224.json deleted file mode 100644 index f9495cc163..0000000000 --- a/2019/CVE-2019-15224.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 204066882, - "name": "inspec_cve_2019_15224", - "full_name": "chef-cft\/inspec_cve_2019_15224", - "owner": { - "login": "chef-cft", - "id": 13543320, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/13543320?v=4", - "html_url": "https:\/\/github.com\/chef-cft" - }, - "html_url": "https:\/\/github.com\/chef-cft\/inspec_cve_2019_15224", - "description": "Example InSpec profile to detect presence of a malicious rest-client gem (CVE-2019-15224)", - "fork": false, - "created_at": "2019-08-23T20:38:44Z", - "updated_at": "2019-09-09T08:22:43Z", - "pushed_at": "2019-08-26T14:07:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15233.json b/2019/CVE-2019-15233.json deleted file mode 100644 index 90de0efc10..0000000000 --- a/2019/CVE-2019-15233.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 203378087, - "name": "CVE-2019-15233", - "full_name": "l0nax\/CVE-2019-15233", - "owner": { - "login": "l0nax", - "id": 29659953, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29659953?v=4", - "html_url": "https:\/\/github.com\/l0nax" - }, - "html_url": "https:\/\/github.com\/l0nax\/CVE-2019-15233", - "description": "(FAB-2019-00157) Vulnerability discoverd by me CVE-2019-15233", - "fork": false, - "created_at": "2019-08-20T13:05:56Z", - "updated_at": "2019-11-05T05:17:21Z", - "pushed_at": "2019-10-04T09:10:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15511.json b/2019/CVE-2019-15511.json deleted file mode 100644 index 642cc55630..0000000000 --- a/2019/CVE-2019-15511.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 203594549, - "name": "CVE-2019-15511", - "full_name": "adenkiewicz\/CVE-2019-15511", - "owner": { - "login": "adenkiewicz", - "id": 1060275, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1060275?v=4", - "html_url": "https:\/\/github.com\/adenkiewicz" - }, - "html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2019-15511", - "description": "GOG Galaxy Exploit for CVE-2019-15511", - "fork": false, - "created_at": "2019-08-21T13:52:13Z", - "updated_at": "2019-12-03T13:12:22Z", - "pushed_at": "2019-11-15T14:50:47Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15642.json b/2019/CVE-2019-15642.json deleted file mode 100644 index f06fff4ccb..0000000000 --- a/2019/CVE-2019-15642.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 205655418, - "name": "CVE-2019-15642", - "full_name": "jas502n\/CVE-2019-15642", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-15642", - "description": "Webmin Remote Code Execution (authenticated) ", - "fork": false, - "created_at": "2019-09-01T09:28:56Z", - "updated_at": "2020-04-04T03:02:51Z", - "pushed_at": "2019-09-01T11:35:43Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 8, - "forks": 8, - "watchers": 29, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1579.json b/2019/CVE-2019-1579.json deleted file mode 100644 index 52d0f5e61f..0000000000 --- a/2019/CVE-2019-1579.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 207451672, - "name": "CVE-2019-1579", - "full_name": "securifera\/CVE-2019-1579", - "owner": { - "login": "securifera", - "id": 12126525, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12126525?v=4", - "html_url": "https:\/\/github.com\/securifera" - }, - "html_url": "https:\/\/github.com\/securifera\/CVE-2019-1579", - "description": null, - "fork": false, - "created_at": "2019-09-10T02:53:03Z", - "updated_at": "2020-07-18T08:52:02Z", - "pushed_at": "2019-09-10T15:57:23Z", - "stargazers_count": 52, - "watchers_count": 52, - "forks_count": 23, - "forks": 23, - "watchers": 52, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15802.json b/2019/CVE-2019-15802.json deleted file mode 100644 index bc77c81973..0000000000 --- a/2019/CVE-2019-15802.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 205449007, - "name": "CVE-2019-15802", - "full_name": "jasperla\/CVE-2019-15802", - "owner": { - "login": "jasperla", - "id": 637504, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/637504?v=4", - "html_url": "https:\/\/github.com\/jasperla" - }, - "html_url": "https:\/\/github.com\/jasperla\/CVE-2019-15802", - "description": null, - "fork": false, - "created_at": "2019-08-30T20:00:06Z", - "updated_at": "2020-02-13T22:11:03Z", - "pushed_at": "2019-09-01T08:56:00Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15846.json b/2019/CVE-2019-15846.json deleted file mode 100644 index cd68c450de..0000000000 --- a/2019/CVE-2019-15846.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 213952894, - "name": "Exim-CVE-2019-15846", - "full_name": "synacktiv\/Exim-CVE-2019-15846", - "owner": { - "login": "synacktiv", - "id": 50145679, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50145679?v=4", - "html_url": "https:\/\/github.com\/synacktiv" - }, - "html_url": "https:\/\/github.com\/synacktiv\/Exim-CVE-2019-15846", - "description": "PoC materials to exploit CVE-2019-15846", - "fork": false, - "created_at": "2019-10-09T15:19:58Z", - "updated_at": "2020-06-11T05:06:43Z", - "pushed_at": "2019-10-10T09:55:59Z", - "stargazers_count": 25, - "watchers_count": 25, - "forks_count": 7, - "forks": 7, - "watchers": 25, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15858.json b/2019/CVE-2019-15858.json deleted file mode 100644 index a7ed8d652a..0000000000 --- a/2019/CVE-2019-15858.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 208152610, - "name": "CVE-2019-15858", - "full_name": "GeneralEG\/CVE-2019-15858", - "owner": { - "login": "GeneralEG", - "id": 20465962, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20465962?v=4", - "html_url": "https:\/\/github.com\/GeneralEG" - }, - "html_url": "https:\/\/github.com\/GeneralEG\/CVE-2019-15858", - "description": "Unauthenticated RCE at Woody Ad Snippets \/ CVE-2019-15858 (PoC)", - "fork": false, - "created_at": "2019-09-12T21:52:55Z", - "updated_at": "2020-06-09T18:27:58Z", - "pushed_at": "2019-09-12T22:19:47Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 4, - "forks": 4, - "watchers": 26, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15972.json b/2019/CVE-2019-15972.json deleted file mode 100644 index 593c13979f..0000000000 --- a/2019/CVE-2019-15972.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 222742364, - "name": "Cisco-UCM-SQLi-Scripts", - "full_name": "FSecureLABS\/Cisco-UCM-SQLi-Scripts", - "owner": { - "login": "FSecureLABS", - "id": 1469843, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1469843?v=4", - "html_url": "https:\/\/github.com\/FSecureLABS" - }, - "html_url": "https:\/\/github.com\/FSecureLABS\/Cisco-UCM-SQLi-Scripts", - "description": "Scripts that can be used to exploit CVE-2019-15972 which was an Authenticated SQLi issue in Cisco Unified Call Manager (UCM).", - "fork": false, - "created_at": "2019-11-19T16:38:39Z", - "updated_at": "2020-03-21T02:52:32Z", - "pushed_at": "2019-11-20T15:05:54Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 5, - "forks": 5, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16097.json b/2019/CVE-2019-16097.json deleted file mode 100644 index 99a574b552..0000000000 --- a/2019/CVE-2019-16097.json +++ /dev/null @@ -1,140 +0,0 @@ -[ - { - "id": 209584763, - "name": "CVE-2019-16097", - "full_name": "evilAdan0s\/CVE-2019-16097", - "owner": { - "login": "evilAdan0s", - "id": 37237766, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37237766?v=4", - "html_url": "https:\/\/github.com\/evilAdan0s" - }, - "html_url": "https:\/\/github.com\/evilAdan0s\/CVE-2019-16097", - "description": "CVE-2019-16097 PoC", - "fork": false, - "created_at": "2019-09-19T15:12:11Z", - "updated_at": "2020-01-08T07:00:02Z", - "pushed_at": "2019-09-19T15:27:48Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 7, - "forks": 7, - "watchers": 18, - "score": 0 - }, - { - "id": 209684562, - "name": "CVE-2019-16097-batch", - "full_name": "rockmelodies\/CVE-2019-16097-batch", - "owner": { - "login": "rockmelodies", - "id": 24653177, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24653177?v=4", - "html_url": "https:\/\/github.com\/rockmelodies" - }, - "html_url": "https:\/\/github.com\/rockmelodies\/CVE-2019-16097-batch", - "description": "CVE-2019-16097-batch", - "fork": false, - "created_at": "2019-09-20T02:03:45Z", - "updated_at": "2019-09-27T14:48:34Z", - "pushed_at": "2019-09-21T04:51:38Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - }, - { - "id": 210135326, - "name": "CVE-2019-16097", - "full_name": "ianxtianxt\/CVE-2019-16097", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-16097", - "description": null, - "fork": false, - "created_at": "2019-09-22T11:24:28Z", - "updated_at": "2019-09-22T11:26:55Z", - "pushed_at": "2019-09-22T11:26:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 210735062, - "name": "cve-2019-16097", - "full_name": "dacade\/cve-2019-16097", - "owner": { - "login": "dacade", - "id": 31815137, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31815137?v=4", - "html_url": "https:\/\/github.com\/dacade" - }, - "html_url": "https:\/\/github.com\/dacade\/cve-2019-16097", - "description": "cve-2019-1609", - "fork": false, - "created_at": "2019-09-25T02:05:49Z", - "updated_at": "2020-01-08T07:00:47Z", - "pushed_at": "2019-09-25T02:24:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 212393854, - "name": "harbor-give-me-admin", - "full_name": "theLSA\/harbor-give-me-admin", - "owner": { - "login": "theLSA", - "id": 28248956, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28248956?v=4", - "html_url": "https:\/\/github.com\/theLSA" - }, - "html_url": "https:\/\/github.com\/theLSA\/harbor-give-me-admin", - "description": "harbor(<1.7.6\/1.8.3) privilege escalation (CVE-2019-16097)", - "fork": false, - "created_at": "2019-10-02T16:53:06Z", - "updated_at": "2019-10-02T17:01:53Z", - "pushed_at": "2019-10-02T17:01:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 221669111, - "name": "CVE-2019-16097", - "full_name": "luckybool1020\/CVE-2019-16097", - "owner": { - "login": "luckybool1020", - "id": 16422202, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16422202?v=4", - "html_url": "https:\/\/github.com\/luckybool1020" - }, - "html_url": "https:\/\/github.com\/luckybool1020\/CVE-2019-16097", - "description": "Harbor 未授权创建管理员漏洞原理 docker及poc[基于pocsuite框架]", - "fork": false, - "created_at": "2019-11-14T10:19:47Z", - "updated_at": "2019-11-15T05:30:53Z", - "pushed_at": "2019-11-14T10:22:23Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16098.json b/2019/CVE-2019-16098.json deleted file mode 100644 index 1fe334006b..0000000000 --- a/2019/CVE-2019-16098.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 207602452, - "name": "CVE-2019-16098", - "full_name": "Barakat\/CVE-2019-16098", - "owner": { - "login": "Barakat", - "id": 11032985, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/11032985?v=4", - "html_url": "https:\/\/github.com\/Barakat" - }, - "html_url": "https:\/\/github.com\/Barakat\/CVE-2019-16098", - "description": "Local privilege escalation PoC exploit for CVE-2019-16098", - "fork": false, - "created_at": "2019-09-10T15:57:36Z", - "updated_at": "2020-07-18T19:05:19Z", - "pushed_at": "2019-09-13T20:05:43Z", - "stargazers_count": 125, - "watchers_count": 125, - "forks_count": 39, - "forks": 39, - "watchers": 125, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index a7f4690418..30c2bb3215 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -1,50 +1,4 @@ [ - { - "id": 215200285, - "name": "CVE-2019-16278", - "full_name": "jas502n\/CVE-2019-16278", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-16278", - "description": "Directory transversal to remote code execution", - "fork": false, - "created_at": "2019-10-15T03:40:13Z", - "updated_at": "2020-07-29T03:22:48Z", - "pushed_at": "2019-10-15T03:53:55Z", - "stargazers_count": 65, - "watchers_count": 65, - "forks_count": 26, - "forks": 26, - "watchers": 65, - "score": 0 - }, - { - "id": 215258157, - "name": "CVE-2019-16278-PoC", - "full_name": "imjdl\/CVE-2019-16278-PoC", - "owner": { - "login": "imjdl", - "id": 31382943, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/31382943?v=4", - "html_url": "https:\/\/github.com\/imjdl" - }, - "html_url": "https:\/\/github.com\/imjdl\/CVE-2019-16278-PoC", - "description": "CVE-2019-16728 Proof of Concept", - "fork": false, - "created_at": "2019-10-15T09:22:36Z", - "updated_at": "2020-05-18T10:43:21Z", - "pushed_at": "2019-10-15T09:28:25Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - }, { "id": 215297351, "name": "CVE-2019-16278", @@ -68,121 +22,6 @@ "watchers": 3, "score": 0 }, - { - "id": 217164072, - "name": "Nostromo_Python3", - "full_name": "darkerego\/Nostromo_Python3", - "owner": { - "login": "darkerego", - "id": 8583665, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8583665?v=4", - "html_url": "https:\/\/github.com\/darkerego" - }, - "html_url": "https:\/\/github.com\/darkerego\/Nostromo_Python3", - "description": "CVE-2019-16278 Python3 Exploit Code", - "fork": false, - "created_at": "2019-10-23T22:24:18Z", - "updated_at": "2019-10-23T22:26:43Z", - "pushed_at": "2019-10-23T22:26:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 223463242, - "name": "CVE-2019-16278", - "full_name": "AnubisSec\/CVE-2019-16278", - "owner": { - "login": "AnubisSec", - "id": 38790814, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38790814?v=4", - "html_url": "https:\/\/github.com\/AnubisSec" - }, - "html_url": "https:\/\/github.com\/AnubisSec\/CVE-2019-16278", - "description": "A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Simply takes a host and port that the web server is running on. ", - "fork": false, - "created_at": "2019-11-22T18:35:14Z", - "updated_at": "2020-05-18T10:43:26Z", - "pushed_at": "2019-11-22T18:57:29Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, - "score": 0 - }, - { - "id": 224208624, - "name": "CVE-2019-16278-Nostromo_1.9.6-RCE", - "full_name": "theRealFr13nd\/CVE-2019-16278-Nostromo_1.9.6-RCE", - "owner": { - "login": "theRealFr13nd", - "id": 36172640, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/36172640?v=4", - "html_url": "https:\/\/github.com\/theRealFr13nd" - }, - "html_url": "https:\/\/github.com\/theRealFr13nd\/CVE-2019-16278-Nostromo_1.9.6-RCE", - "description": "Python script to exploit RCE in Nostromo nhttpd <= 1.9.6.", - "fork": false, - "created_at": "2019-11-26T14:15:44Z", - "updated_at": "2019-11-26T14:26:05Z", - "pushed_at": "2019-11-26T14:26:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 231114950, - "name": "cve-2019-16278", - "full_name": "Kr0ff\/cve-2019-16278", - "owner": { - "login": "Kr0ff", - "id": 35173514, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/35173514?v=4", - "html_url": "https:\/\/github.com\/Kr0ff" - }, - "html_url": "https:\/\/github.com\/Kr0ff\/cve-2019-16278", - "description": "(Nhttpd) Nostromo 1.9.6 RCE due to Directory Traversal ", - "fork": false, - "created_at": "2019-12-31T16:06:13Z", - "updated_at": "2020-02-19T19:35:33Z", - "pushed_at": "2019-12-31T16:07:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 231220055, - "name": "CVE-2019-16278", - "full_name": "NHPT\/CVE-2019-16278", - "owner": { - "login": "NHPT", - "id": 42366434, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42366434?v=4", - "html_url": "https:\/\/github.com\/NHPT" - }, - "html_url": "https:\/\/github.com\/NHPT\/CVE-2019-16278", - "description": "CVE-2019-16278:Nostromo Web服务器的RCE漏洞", - "fork": false, - "created_at": "2020-01-01T13:28:40Z", - "updated_at": "2020-05-18T10:43:31Z", - "pushed_at": "2020-01-01T13:36:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 243942211, "name": "nostromo_1_9_6_rce", diff --git a/2019/CVE-2019-16279.json b/2019/CVE-2019-16279.json deleted file mode 100644 index 54f38ce380..0000000000 --- a/2019/CVE-2019-16279.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 215296435, - "name": "CVE-2019-16279", - "full_name": "ianxtianxt\/CVE-2019-16279", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-16279", - "description": "(CVE-2019-16279)dos", - "fork": false, - "created_at": "2019-10-15T12:43:28Z", - "updated_at": "2019-10-15T12:46:09Z", - "pushed_at": "2019-10-15T12:46:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json deleted file mode 100644 index 015278897c..0000000000 --- a/2019/CVE-2019-1652.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 167347037, - "name": "CiscoRV320Dump", - "full_name": "0x27\/CiscoRV320Dump", - "owner": { - "login": "0x27", - "id": 9094330, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9094330?v=4", - "html_url": "https:\/\/github.com\/0x27" - }, - "html_url": "https:\/\/github.com\/0x27\/CiscoRV320Dump", - "description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!", - "fork": false, - "created_at": "2019-01-24T10:12:44Z", - "updated_at": "2020-06-12T03:47:41Z", - "pushed_at": "2019-02-08T12:38:05Z", - "stargazers_count": 191, - "watchers_count": 191, - "forks_count": 62, - "forks": 62, - "watchers": 191, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1653.json b/2019/CVE-2019-1653.json deleted file mode 100644 index 7f6c86397b..0000000000 --- a/2019/CVE-2019-1653.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 168361115, - "name": "CVE-2019-1653", - "full_name": "dubfr33\/CVE-2019-1653", - "owner": { - "login": "dubfr33", - "id": 20056018, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20056018?v=4", - "html_url": "https:\/\/github.com\/dubfr33" - }, - "html_url": "https:\/\/github.com\/dubfr33\/CVE-2019-1653", - "description": "NSE script to scan for Cisco routers vulnerable to CVE-2019-1653", - "fork": false, - "created_at": "2019-01-30T14:58:48Z", - "updated_at": "2020-04-21T04:04:11Z", - "pushed_at": "2019-01-30T15:01:41Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 178810790, - "name": "CiscoSpill", - "full_name": "shaheemirza\/CiscoSpill", - "owner": { - "login": "shaheemirza", - "id": 4853436, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/4853436?v=4", - "html_url": "https:\/\/github.com\/shaheemirza" - }, - "html_url": "https:\/\/github.com\/shaheemirza\/CiscoSpill", - "description": "Just a PoC tool to extract password using CVE-2019-1653.", - "fork": false, - "created_at": "2019-04-01T07:40:01Z", - "updated_at": "2019-04-02T04:57:33Z", - "pushed_at": "2019-04-01T07:50:48Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16662.json b/2019/CVE-2019-16662.json deleted file mode 100644 index 3e04eb13b0..0000000000 --- a/2019/CVE-2019-16662.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 220831587, - "name": "CVE-2019-16662", - "full_name": "mhaskar\/CVE-2019-16662", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2019-16662", - "description": "The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662", - "fork": false, - "created_at": "2019-11-10T18:26:25Z", - "updated_at": "2020-05-18T10:43:24Z", - "pushed_at": "2019-11-10T18:27:02Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 3, - "forks": 3, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16663.json b/2019/CVE-2019-16663.json deleted file mode 100644 index 8acd77f1a4..0000000000 --- a/2019/CVE-2019-16663.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 220831806, - "name": "CVE-2019-16663", - "full_name": "mhaskar\/CVE-2019-16663", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2019-16663", - "description": "The official exploit for rConfig 3.9.2 Post-auth Remote Code Execution CVE-2019-16663", - "fork": false, - "created_at": "2019-11-10T18:28:11Z", - "updated_at": "2020-05-18T10:43:24Z", - "pushed_at": "2019-11-10T18:28:40Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 5, - "forks": 5, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16692.json b/2019/CVE-2019-16692.json deleted file mode 100644 index 0503975f21..0000000000 --- a/2019/CVE-2019-16692.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211323513, - "name": "CVE-2019-16692", - "full_name": "kkirsche\/CVE-2019-16692", - "owner": { - "login": "kkirsche", - "id": 947110, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/947110?v=4", - "html_url": "https:\/\/github.com\/kkirsche" - }, - "html_url": "https:\/\/github.com\/kkirsche\/CVE-2019-16692", - "description": "Exploit code for CVE-2019-16692", - "fork": false, - "created_at": "2019-09-27T13:18:00Z", - "updated_at": "2019-10-11T18:34:37Z", - "pushed_at": "2019-10-11T18:34:36Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 3, - "forks": 3, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16759.json b/2019/CVE-2019-16759.json index 964e1d28aa..163497f5c2 100644 --- a/2019/CVE-2019-16759.json +++ b/2019/CVE-2019-16759.json @@ -1,119 +1,4 @@ [ - { - "id": 210888122, - "name": "CVE-2019-16759-Vbulletin-rce-exploit", - "full_name": "M0sterHxck\/CVE-2019-16759-Vbulletin-rce-exploit", - "owner": { - "login": "M0sterHxck", - "id": 32819554, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32819554?v=4", - "html_url": "https:\/\/github.com\/M0sterHxck" - }, - "html_url": "https:\/\/github.com\/M0sterHxck\/CVE-2019-16759-Vbulletin-rce-exploit", - "description": "Vbulletin rce exploit CVE-2019-16759", - "fork": false, - "created_at": "2019-09-25T16:12:27Z", - "updated_at": "2020-06-14T23:45:57Z", - "pushed_at": "2019-09-25T16:32:27Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 4, - "forks": 4, - "watchers": 6, - "score": 0 - }, - { - "id": 210991486, - "name": "http-vuln-CVE-2019-16759", - "full_name": "r00tpgp\/http-vuln-CVE-2019-16759", - "owner": { - "login": "r00tpgp", - "id": 29351179, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29351179?v=4", - "html_url": "https:\/\/github.com\/r00tpgp" - }, - "html_url": "https:\/\/github.com\/r00tpgp\/http-vuln-CVE-2019-16759", - "description": "Nmap NSE Script to Detect vBulletin pre-auth 5.x RCE CVE-2019-16759", - "fork": false, - "created_at": "2019-09-26T03:27:17Z", - "updated_at": "2019-12-06T04:30:18Z", - "pushed_at": "2019-09-26T03:35:50Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 210995647, - "name": "CVE-2019-16759", - "full_name": "jas502n\/CVE-2019-16759", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-16759", - "description": "vBulletin 5.x 未授权远程代码执行漏洞", - "fork": false, - "created_at": "2019-09-26T03:56:22Z", - "updated_at": "2020-03-20T02:13:02Z", - "pushed_at": "2019-09-26T04:25:36Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 4, - "forks": 4, - "watchers": 18, - "score": 0 - }, - { - "id": 214698783, - "name": "CVE-2019-16759", - "full_name": "FarjaalAhmad\/CVE-2019-16759", - "owner": { - "login": "FarjaalAhmad", - "id": 45895453, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45895453?v=4", - "html_url": "https:\/\/github.com\/FarjaalAhmad" - }, - "html_url": "https:\/\/github.com\/FarjaalAhmad\/CVE-2019-16759", - "description": "Interactive-Like Command-Line Console for CVE-2019-16759", - "fork": false, - "created_at": "2019-10-12T18:51:16Z", - "updated_at": "2020-04-16T18:56:32Z", - "pushed_at": "2019-10-12T18:56:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 230790251, - "name": "pwn-vbulletin", - "full_name": "andripwn\/pwn-vbulletin", - "owner": { - "login": "andripwn", - "id": 52893492, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/52893492?v=4", - "html_url": "https:\/\/github.com\/andripwn" - }, - "html_url": "https:\/\/github.com\/andripwn\/pwn-vbulletin", - "description": "Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)", - "fork": false, - "created_at": "2019-12-29T18:49:15Z", - "updated_at": "2020-05-06T10:32:33Z", - "pushed_at": "2019-12-29T18:49:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 242010562, "name": "vbull", diff --git a/2019/CVE-2019-16889.json b/2019/CVE-2019-16889.json deleted file mode 100644 index fc23e2d89f..0000000000 --- a/2019/CVE-2019-16889.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 226750951, - "name": "meep", - "full_name": "grampae\/meep", - "owner": { - "login": "grampae", - "id": 36344197, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36344197?v=4", - "html_url": "https:\/\/github.com\/grampae" - }, - "html_url": "https:\/\/github.com\/grampae\/meep", - "description": "Proof of conecept for CVE-2019-16889 (Resource consumption on Ubiquiti Edgemax 1.10.6 and earlier", - "fork": false, - "created_at": "2019-12-09T00:09:08Z", - "updated_at": "2019-12-22T20:22:21Z", - "pushed_at": "2019-12-22T20:22:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16920.json b/2019/CVE-2019-16920.json deleted file mode 100644 index e83c02715d..0000000000 --- a/2019/CVE-2019-16920.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 215362480, - "name": "CVE-2019-16920-MassPwn3r", - "full_name": "pwnhacker0x18\/CVE-2019-16920-MassPwn3r", - "owner": { - "login": "pwnhacker0x18", - "id": 51971493, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/51971493?v=4", - "html_url": "https:\/\/github.com\/pwnhacker0x18" - }, - "html_url": "https:\/\/github.com\/pwnhacker0x18\/CVE-2019-16920-MassPwn3r", - "description": "Exploit and Mass Pwn3r for CVE-2019-16920", - "fork": false, - "created_at": "2019-10-15T17:54:03Z", - "updated_at": "2020-07-18T04:09:38Z", - "pushed_at": "2019-12-21T17:31:56Z", - "stargazers_count": 24, - "watchers_count": 24, - "forks_count": 14, - "forks": 14, - "watchers": 24, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16941.json b/2019/CVE-2019-16941.json deleted file mode 100644 index 0af8ab182b..0000000000 --- a/2019/CVE-2019-16941.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 212068191, - "name": "CVE-2019-16941", - "full_name": "purpleracc00n\/CVE-2019-16941", - "owner": { - "login": "purpleracc00n", - "id": 47504061, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/47504061?v=4", - "html_url": "https:\/\/github.com\/purpleracc00n" - }, - "html_url": "https:\/\/github.com\/purpleracc00n\/CVE-2019-16941", - "description": "PoC for CVE-2019-16941", - "fork": false, - "created_at": "2019-10-01T10:26:27Z", - "updated_at": "2020-02-12T10:12:03Z", - "pushed_at": "2019-10-03T18:08:50Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17080.json b/2019/CVE-2019-17080.json deleted file mode 100644 index 521e71d012..0000000000 --- a/2019/CVE-2019-17080.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 216088358, - "name": "Mintinstall-object-injection", - "full_name": "materaj2\/Mintinstall-object-injection", - "owner": { - "login": "materaj2", - "id": 46865671, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/46865671?v=4", - "html_url": "https:\/\/github.com\/materaj2" - }, - "html_url": "https:\/\/github.com\/materaj2\/Mintinstall-object-injection", - "description": "CVE-2019-17080 ", - "fork": false, - "created_at": "2019-10-18T18:52:17Z", - "updated_at": "2020-07-21T10:59:38Z", - "pushed_at": "2019-10-08T16:58:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17124.json b/2019/CVE-2019-17124.json deleted file mode 100644 index 87c2405b9b..0000000000 --- a/2019/CVE-2019-17124.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 213818580, - "name": "CVE-2019-17124", - "full_name": "hessandrew\/CVE-2019-17124", - "owner": { - "login": "hessandrew", - "id": 45692132, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45692132?v=4", - "html_url": "https:\/\/github.com\/hessandrew" - }, - "html_url": "https:\/\/github.com\/hessandrew\/CVE-2019-17124", - "description": "KRAMER VIAware 2.5.0719.1034 - Remote Code Execution", - "fork": false, - "created_at": "2019-10-09T04:10:25Z", - "updated_at": "2019-12-22T15:02:04Z", - "pushed_at": "2019-10-11T02:32:36Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17234.json b/2019/CVE-2019-17234.json deleted file mode 100644 index 6d113b30a8..0000000000 --- a/2019/CVE-2019-17234.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 221713137, - "name": "CVE-2019-17234-Wordpress-DirStroyer", - "full_name": "administra1tor\/CVE-2019-17234-Wordpress-DirStroyer", - "owner": { - "login": "administra1tor", - "id": 57760715, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/57760715?v=4", - "html_url": "https:\/\/github.com\/administra1tor" - }, - "html_url": "https:\/\/github.com\/administra1tor\/CVE-2019-17234-Wordpress-DirStroyer", - "description": "Wordpress IgniteUp plugin < 3.4.1 allows unauthenticated users to arbitrarily delete files on the webserver possibly causing DoS.", - "fork": false, - "created_at": "2019-11-14T14:12:36Z", - "updated_at": "2019-11-14T17:32:35Z", - "pushed_at": "2019-11-14T17:32:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17240.json b/2019/CVE-2019-17240.json index b6c26f20f1..950e9439ff 100644 --- a/2019/CVE-2019-17240.json +++ b/2019/CVE-2019-17240.json @@ -59,8 +59,8 @@ "description": "Better version of rastating.github.io\/bludit-brute-force-mitigation-bypass\/", "fork": false, "created_at": "2020-07-28T12:36:34Z", - "updated_at": "2020-07-29T06:18:42Z", - "pushed_at": "2020-07-29T06:18:40Z", + "updated_at": "2020-07-29T16:30:34Z", + "pushed_at": "2020-07-29T16:30:32Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2019/CVE-2019-17424.json b/2019/CVE-2019-17424.json deleted file mode 100644 index f346555708..0000000000 --- a/2019/CVE-2019-17424.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 216429041, - "name": "CVE-2019-17424", - "full_name": "guywhataguy\/CVE-2019-17424", - "owner": { - "login": "guywhataguy", - "id": 33753158, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33753158?v=4", - "html_url": "https:\/\/github.com\/guywhataguy" - }, - "html_url": "https:\/\/github.com\/guywhataguy\/CVE-2019-17424", - "description": "RCE Exploit For CVE-2019-17424 (nipper-ng 0.11.10)", - "fork": false, - "created_at": "2019-10-20T21:20:28Z", - "updated_at": "2020-04-20T05:07:36Z", - "pushed_at": "2019-11-16T09:47:12Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17495.json b/2019/CVE-2019-17495.json deleted file mode 100644 index b471018b2d..0000000000 --- a/2019/CVE-2019-17495.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 229946045, - "name": "CVE-2019-17495-test", - "full_name": "SecT0uch\/CVE-2019-17495-test", - "owner": { - "login": "SecT0uch", - "id": 26085417, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26085417?v=4", - "html_url": "https:\/\/github.com\/SecT0uch" - }, - "html_url": "https:\/\/github.com\/SecT0uch\/CVE-2019-17495-test", - "description": null, - "fork": false, - "created_at": "2019-12-24T13:23:06Z", - "updated_at": "2019-12-24T13:33:21Z", - "pushed_at": "2019-12-24T13:33:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index ce596c0e47..3b3ef2de93 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -36,13 +36,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2020-07-29T14:12:54Z", + "updated_at": "2020-07-29T16:55:43Z", "pushed_at": "2020-07-14T10:20:14Z", - "stargazers_count": 1373, - "watchers_count": 1373, + "stargazers_count": 1376, + "watchers_count": 1376, "forks_count": 349, "forks": 349, - "watchers": 1373, + "watchers": 1376, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17571.json b/2019/CVE-2019-17571.json deleted file mode 100644 index b33b10034b..0000000000 --- a/2019/CVE-2019-17571.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 230129409, - "name": "CVE-2019-17571", - "full_name": "shadow-horse\/CVE-2019-17571", - "owner": { - "login": "shadow-horse", - "id": 5432330, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5432330?v=4", - "html_url": "https:\/\/github.com\/shadow-horse" - }, - "html_url": "https:\/\/github.com\/shadow-horse\/CVE-2019-17571", - "description": "Apache Log4j 1.2.X存在反序列化远程代码执行漏洞", - "fork": false, - "created_at": "2019-12-25T16:46:11Z", - "updated_at": "2020-07-23T17:22:07Z", - "pushed_at": "2019-12-25T16:48:41Z", - "stargazers_count": 65, - "watchers_count": 65, - "forks_count": 3, - "forks": 3, - "watchers": 65, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17596.json b/2019/CVE-2019-17596.json deleted file mode 100644 index 3b5293a9be..0000000000 --- a/2019/CVE-2019-17596.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 216283040, - "name": "poc-dsa-verify-CVE-2019-17596", - "full_name": "pquerna\/poc-dsa-verify-CVE-2019-17596", - "owner": { - "login": "pquerna", - "id": 110123, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/110123?v=4", - "html_url": "https:\/\/github.com\/pquerna" - }, - "html_url": "https:\/\/github.com\/pquerna\/poc-dsa-verify-CVE-2019-17596", - "description": "Demonstration of Go's dsa.Verify bug (CVE-2019-17596)", - "fork": false, - "created_at": "2019-10-19T23:32:02Z", - "updated_at": "2019-10-24T17:18:50Z", - "pushed_at": "2019-10-24T15:00:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17633.json b/2019/CVE-2019-17633.json deleted file mode 100644 index 12d8233b48..0000000000 --- a/2019/CVE-2019-17633.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 229132579, - "name": "CVE-2019-17633", - "full_name": "mgrube\/CVE-2019-17633", - "owner": { - "login": "mgrube", - "id": 90159, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/90159?v=4", - "html_url": "https:\/\/github.com\/mgrube" - }, - "html_url": "https:\/\/github.com\/mgrube\/CVE-2019-17633", - "description": "Eclipse Che CSRF leading to RCE", - "fork": false, - "created_at": "2019-12-19T20:22:12Z", - "updated_at": "2019-12-24T12:47:52Z", - "pushed_at": "2019-12-20T16:45:35Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 0, - "forks": 0, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1821.json b/2019/CVE-2019-1821.json deleted file mode 100644 index c216d99658..0000000000 --- a/2019/CVE-2019-1821.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187835108, - "name": "CiscoExploit", - "full_name": "k8gege\/CiscoExploit", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CiscoExploit", - "description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)", - "fork": false, - "created_at": "2019-05-21T12:42:54Z", - "updated_at": "2020-07-25T04:29:38Z", - "pushed_at": "2019-05-21T14:52:36Z", - "stargazers_count": 54, - "watchers_count": 54, - "forks_count": 38, - "forks": 38, - "watchers": 54, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-18873.json b/2019/CVE-2019-18873.json deleted file mode 100644 index 4ef6c69467..0000000000 --- a/2019/CVE-2019-18873.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 217798293, - "name": "FUDforum-XSS-RCE", - "full_name": "fuzzlove\/FUDforum-XSS-RCE", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/FUDforum-XSS-RCE", - "description": "FUDForum 3.0.9 - XSS \/ Remote Code Execution (CVE-2019-18873, CVE-2019-18839)", - "fork": false, - "created_at": "2019-10-27T03:07:26Z", - "updated_at": "2019-11-15T12:35:24Z", - "pushed_at": "2019-11-13T20:56:14Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 3, - "forks": 3, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-18885.json b/2019/CVE-2019-18885.json deleted file mode 100644 index 4cfaf436fc..0000000000 --- a/2019/CVE-2019-18885.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 221140075, - "name": "CVE-2019-18885", - "full_name": "bobfuzzer\/CVE-2019-18885", - "owner": { - "login": "bobfuzzer", - "id": 57654744, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/57654744?v=4", - "html_url": "https:\/\/github.com\/bobfuzzer" - }, - "html_url": "https:\/\/github.com\/bobfuzzer\/CVE-2019-18885", - "description": null, - "fork": false, - "created_at": "2019-11-12T05:50:00Z", - "updated_at": "2019-12-28T02:19:57Z", - "pushed_at": "2019-12-28T02:19:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 4, - "forks": 4, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19012.json b/2019/CVE-2019-19012.json deleted file mode 100644 index 7980eccaff..0000000000 --- a/2019/CVE-2019-19012.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 222906322, - "name": "CVE-2019-19012", - "full_name": "ManhNDd\/CVE-2019-19012", - "owner": { - "login": "ManhNDd", - "id": 18594865, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18594865?v=4", - "html_url": "https:\/\/github.com\/ManhNDd" - }, - "html_url": "https:\/\/github.com\/ManhNDd\/CVE-2019-19012", - "description": "Integer overflow in Oniguruma", - "fork": false, - "created_at": "2019-11-20T10:00:18Z", - "updated_at": "2019-12-03T08:44:25Z", - "pushed_at": "2019-11-20T15:53:38Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 222956814, - "name": "CVE-2019-19012", - "full_name": "tarantula-team\/CVE-2019-19012", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-19012", - "description": "An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read", - "fork": false, - "created_at": "2019-11-20T14:32:23Z", - "updated_at": "2019-11-20T15:24:36Z", - "pushed_at": "2019-11-20T15:24:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19033.json b/2019/CVE-2019-19033.json deleted file mode 100644 index 5cac32ed1c..0000000000 --- a/2019/CVE-2019-19033.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 222300876, - "name": "CVE-2019-19033", - "full_name": "ricardojoserf\/CVE-2019-19033", - "owner": { - "login": "ricardojoserf", - "id": 11477353, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11477353?v=4", - "html_url": "https:\/\/github.com\/ricardojoserf" - }, - "html_url": "https:\/\/github.com\/ricardojoserf\/CVE-2019-19033", - "description": "CVE-2019-19033 description and scripts to check the vulnerability in Jalios JCMS 10 (Authentication Bypass)", - "fork": false, - "created_at": "2019-11-17T19:32:10Z", - "updated_at": "2020-06-27T22:04:00Z", - "pushed_at": "2019-12-03T19:22:32Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19203.json b/2019/CVE-2019-19203.json deleted file mode 100644 index 347ae7a7c3..0000000000 --- a/2019/CVE-2019-19203.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 223278825, - "name": "CVE-2019-19203", - "full_name": "ManhNDd\/CVE-2019-19203", - "owner": { - "login": "ManhNDd", - "id": 18594865, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18594865?v=4", - "html_url": "https:\/\/github.com\/ManhNDd" - }, - "html_url": "https:\/\/github.com\/ManhNDd\/CVE-2019-19203", - "description": "Heap-buffer-overflow in Oniguruma (function gb18030_mbc_enc_len)", - "fork": false, - "created_at": "2019-11-21T22:43:34Z", - "updated_at": "2019-11-22T00:04:53Z", - "pushed_at": "2019-11-22T00:04:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 229900382, - "name": "CVE-2019-19203", - "full_name": "tarantula-team\/CVE-2019-19203", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-19203", - "description": "An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string. This leads to a heap-based buffer over-read", - "fork": false, - "created_at": "2019-12-24T08:11:11Z", - "updated_at": "2019-12-24T08:18:12Z", - "pushed_at": "2019-12-24T08:18:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19204.json b/2019/CVE-2019-19204.json deleted file mode 100644 index 11f7918be5..0000000000 --- a/2019/CVE-2019-19204.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 223286619, - "name": "CVE-2019-19204", - "full_name": "ManhNDd\/CVE-2019-19204", - "owner": { - "login": "ManhNDd", - "id": 18594865, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18594865?v=4", - "html_url": "https:\/\/github.com\/ManhNDd" - }, - "html_url": "https:\/\/github.com\/ManhNDd\/CVE-2019-19204", - "description": "Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)", - "fork": false, - "created_at": "2019-11-21T23:53:16Z", - "updated_at": "2019-11-22T00:04:39Z", - "pushed_at": "2019-11-22T00:04:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 229901564, - "name": "CVE-2019-19204", - "full_name": "tarantula-team\/CVE-2019-19204", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-19204", - "description": "Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)", - "fork": false, - "created_at": "2019-12-24T08:19:02Z", - "updated_at": "2019-12-24T08:29:30Z", - "pushed_at": "2019-12-24T08:27:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19231.json b/2019/CVE-2019-19231.json deleted file mode 100644 index db5dd006f5..0000000000 --- a/2019/CVE-2019-19231.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 229404870, - "name": "CVE-2019-19231", - "full_name": "hessandrew\/CVE-2019-19231", - "owner": { - "login": "hessandrew", - "id": 45692132, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45692132?v=4", - "html_url": "https:\/\/github.com\/hessandrew" - }, - "html_url": "https:\/\/github.com\/hessandrew\/CVE-2019-19231", - "description": "https:\/\/techdocs.broadcom.com\/us\/product-content\/recommended-reading\/security-notices\/CA20191218-01-security-notice-for-ca-client-automation-agent-for-windows.html", - "fork": false, - "created_at": "2019-12-21T09:23:51Z", - "updated_at": "2019-12-22T15:02:16Z", - "pushed_at": "2019-12-21T09:23:53Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19268.json b/2019/CVE-2019-19268.json deleted file mode 100644 index b0490c87dc..0000000000 --- a/2019/CVE-2019-19268.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 223930097, - "name": "CVE-2019-19268", - "full_name": "TheCyberGeek\/CVE-2019-19268", - "owner": { - "login": "TheCyberGeek", - "id": 52138157, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/52138157?v=4", - "html_url": "https:\/\/github.com\/TheCyberGeek" - }, - "html_url": "https:\/\/github.com\/TheCyberGeek\/CVE-2019-19268", - "description": "New Found 0-days!", - "fork": false, - "created_at": "2019-11-25T11:14:26Z", - "updated_at": "2020-06-29T13:17:14Z", - "pushed_at": "2019-12-04T10:14:51Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 2, - "forks": 2, - "watchers": 34, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19315.json b/2019/CVE-2019-19315.json deleted file mode 100644 index 23ed2d9304..0000000000 --- a/2019/CVE-2019-19315.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 228518016, - "name": "mailorder", - "full_name": "monoxgas\/mailorder", - "owner": { - "login": "monoxgas", - "id": 1223016, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1223016?v=4", - "html_url": "https:\/\/github.com\/monoxgas" - }, - "html_url": "https:\/\/github.com\/monoxgas\/mailorder", - "description": "Nalpeiron Licensing Service (NLSSRV32) arbitrary disk read [CVE-2019-19315]", - "fork": false, - "created_at": "2019-12-17T02:41:20Z", - "updated_at": "2019-12-18T02:11:23Z", - "pushed_at": "2019-12-17T03:54:25Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19576.json b/2019/CVE-2019-19576.json deleted file mode 100644 index 0d34ee9ce8..0000000000 --- a/2019/CVE-2019-19576.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 225892994, - "name": "CVE-2019-19576", - "full_name": "jra89\/CVE-2019-19576", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19576", - "description": "This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.3", - "fork": false, - "created_at": "2019-12-04T15:01:00Z", - "updated_at": "2020-01-11T20:06:52Z", - "pushed_at": "2020-01-23T15:48:37Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 3, - "forks": 3, - "watchers": 9, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19633.json b/2019/CVE-2019-19633.json deleted file mode 100644 index 655b2677c2..0000000000 --- a/2019/CVE-2019-19633.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 226651422, - "name": "CVE-2019-19633", - "full_name": "jra89\/CVE-2019-19633", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19633", - "description": "lib\/G\/functions.php in Chevereto 1.0.0 through 1.1.4 Free, and through 3.13.5 Core, allows an attacker to perform bruteforce attacks without triggering the implemented protection mechanism by manipulating the X-Forwarded-For header in the request.", - "fork": false, - "created_at": "2019-12-08T10:42:28Z", - "updated_at": "2020-01-11T13:35:20Z", - "pushed_at": "2019-12-21T12:35:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19634.json b/2019/CVE-2019-19634.json deleted file mode 100644 index c2b5f3aaba..0000000000 --- a/2019/CVE-2019-19634.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 226651675, - "name": "CVE-2019-19634", - "full_name": "jra89\/CVE-2019-19634", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19634", - "description": "This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4", - "fork": false, - "created_at": "2019-12-08T10:44:51Z", - "updated_at": "2020-07-28T15:21:40Z", - "pushed_at": "2019-12-08T17:55:01Z", - "stargazers_count": 33, - "watchers_count": 33, - "forks_count": 9, - "forks": 9, - "watchers": 33, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19651.json b/2019/CVE-2019-19651.json deleted file mode 100644 index 4778567aec..0000000000 --- a/2019/CVE-2019-19651.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 227379066, - "name": "CVE-2019-19651", - "full_name": "jra89\/CVE-2019-19651", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19651", - "description": "Chevereto reflected XSS in Website Name - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core", - "fork": false, - "created_at": "2019-12-11T14:00:32Z", - "updated_at": "2020-02-15T22:38:06Z", - "pushed_at": "2019-12-11T14:11:56Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19652.json b/2019/CVE-2019-19652.json deleted file mode 100644 index 7dcc6bd334..0000000000 --- a/2019/CVE-2019-19652.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 227375117, - "name": "CVE-2019-19652", - "full_name": "jra89\/CVE-2019-19652", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19652", - "description": "Chevereto downgrade attack - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core", - "fork": false, - "created_at": "2019-12-11T13:42:18Z", - "updated_at": "2020-01-11T13:36:18Z", - "pushed_at": "2019-12-11T14:41:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19658.json b/2019/CVE-2019-19658.json deleted file mode 100644 index e3d9424fbe..0000000000 --- a/2019/CVE-2019-19658.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 227381894, - "name": "CVE-2019-19658", - "full_name": "jra89\/CVE-2019-19658", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19658", - "description": "Chevereto stored XSS in profile page - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core", - "fork": false, - "created_at": "2019-12-11T14:13:51Z", - "updated_at": "2020-01-11T13:35:52Z", - "pushed_at": "2019-12-12T12:07:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19732.json b/2019/CVE-2019-19732.json deleted file mode 100644 index d43922a114..0000000000 --- a/2019/CVE-2019-19732.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 227598056, - "name": "CVE-2019-19732", - "full_name": "jra89\/CVE-2019-19732", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19732", - "description": "Yetishare SQL Injection (sSortDir_0) - v3.5.2 - v4.5.3", - "fork": false, - "created_at": "2019-12-12T12:08:49Z", - "updated_at": "2020-02-15T22:37:58Z", - "pushed_at": "2019-12-12T14:30:01Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19733.json b/2019/CVE-2019-19733.json deleted file mode 100644 index a3431c952a..0000000000 --- a/2019/CVE-2019-19733.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 228708634, - "name": "CVE-2019-19733", - "full_name": "jra89\/CVE-2019-19733", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19733", - "description": "YetiShare v3.5.2 - v4.5.3 Cross-site scripting in get_all_file_server_paths.ajax.php", - "fork": false, - "created_at": "2019-12-17T21:56:56Z", - "updated_at": "2019-12-23T08:51:49Z", - "pushed_at": "2019-12-17T22:01:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19734.json b/2019/CVE-2019-19734.json deleted file mode 100644 index 713fb91dc7..0000000000 --- a/2019/CVE-2019-19734.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 227626239, - "name": "CVE-2019-19734", - "full_name": "jra89\/CVE-2019-19734", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19734", - "description": "YetiShare SQL Injection in the fileIds parameter in _account_move_file_in_folder.ajax.php - v3.5.2", - "fork": false, - "created_at": "2019-12-12T14:31:49Z", - "updated_at": "2019-12-23T08:52:10Z", - "pushed_at": "2019-12-12T14:34:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19735.json b/2019/CVE-2019-19735.json deleted file mode 100644 index 79d46aa32d..0000000000 --- a/2019/CVE-2019-19735.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 227595700, - "name": "CVE-2019-19735", - "full_name": "jra89\/CVE-2019-19735", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19735", - "description": "YetiShare password reset hash bruteforce - v3.5.2 - v4.5.3", - "fork": false, - "created_at": "2019-12-12T11:56:00Z", - "updated_at": "2019-12-23T08:51:01Z", - "pushed_at": "2019-12-21T00:04:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19738.json b/2019/CVE-2019-19738.json deleted file mode 100644 index 82c09731ac..0000000000 --- a/2019/CVE-2019-19738.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 228709394, - "name": "CVE-2019-19738", - "full_name": "jra89\/CVE-2019-19738", - "owner": { - "login": "jra89", - "id": 2511696, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2511696?v=4", - "html_url": "https:\/\/github.com\/jra89" - }, - "html_url": "https:\/\/github.com\/jra89\/CVE-2019-19738", - "description": "YetiShare v3.5.2 - v4.5.3 Cross-site scripting in log_file_viewer.php", - "fork": false, - "created_at": "2019-12-17T22:02:40Z", - "updated_at": "2019-12-23T08:51:28Z", - "pushed_at": "2019-12-17T22:04:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-19844.json b/2019/CVE-2019-19844.json index ba651137a8..000c0efb2b 100644 --- a/2019/CVE-2019-19844.json +++ b/2019/CVE-2019-19844.json @@ -1,27 +1,4 @@ [ - { - "id": 229376107, - "name": "django_cve_2019_19844_poc", - "full_name": "ryu22e\/django_cve_2019_19844_poc", - "owner": { - "login": "ryu22e", - "id": 301892, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/301892?v=4", - "html_url": "https:\/\/github.com\/ryu22e" - }, - "html_url": "https:\/\/github.com\/ryu22e\/django_cve_2019_19844_poc", - "description": "PoC for CVE-2019-19844(https:\/\/www.djangoproject.com\/weblog\/2019\/dec\/18\/security-releases\/)", - "fork": false, - "created_at": "2019-12-21T04:30:34Z", - "updated_at": "2020-07-17T13:33:34Z", - "pushed_at": "2019-12-24T12:31:47Z", - "stargazers_count": 94, - "watchers_count": 94, - "forks_count": 10, - "forks": 10, - "watchers": 94, - "score": 0 - }, { "id": 230083007, "name": "django_cve201919844", diff --git a/2019/CVE-2019-1987.json b/2019/CVE-2019-1987.json deleted file mode 100644 index ad77b08c9b..0000000000 --- a/2019/CVE-2019-1987.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 171108223, - "name": "android-7-9-png-bug", - "full_name": "marcinguy\/android-7-9-png-bug", - "owner": { - "login": "marcinguy", - "id": 20355405, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20355405?v=4", - "html_url": "https:\/\/github.com\/marcinguy" - }, - "html_url": "https:\/\/github.com\/marcinguy\/android-7-9-png-bug", - "description": "CVE-2019-1987", - "fork": false, - "created_at": "2019-02-17T10:22:01Z", - "updated_at": "2020-05-18T10:42:55Z", - "pushed_at": "2019-03-02T19:54:06Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 4, - "forks": 4, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2107.json b/2019/CVE-2019-2107.json deleted file mode 100644 index 10c2f249cd..0000000000 --- a/2019/CVE-2019-2107.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 195827163, - "name": "CVE-2019-2107", - "full_name": "marcinguy\/CVE-2019-2107", - "owner": { - "login": "marcinguy", - "id": 20355405, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20355405?v=4", - "html_url": "https:\/\/github.com\/marcinguy" - }, - "html_url": "https:\/\/github.com\/marcinguy\/CVE-2019-2107", - "description": "CVE-2019-2107", - "fork": false, - "created_at": "2019-07-08T14:18:33Z", - "updated_at": "2020-07-20T13:31:27Z", - "pushed_at": "2019-07-25T08:01:07Z", - "stargazers_count": 308, - "watchers_count": 308, - "forks_count": 95, - "forks": 95, - "watchers": 308, - "score": 0 - }, - { - "id": 199203476, - "name": "CVE-2019-2107", - "full_name": "infiniteLoopers\/CVE-2019-2107", - "owner": { - "login": "infiniteLoopers", - "id": 27885817, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/27885817?v=4", - "html_url": "https:\/\/github.com\/infiniteLoopers" - }, - "html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-2107", - "description": null, - "fork": false, - "created_at": "2019-07-27T19:03:27Z", - "updated_at": "2019-10-18T20:42:21Z", - "pushed_at": "2019-07-27T19:06:11Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index 1a46d3ccea..8555a02764 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -1,73 +1,4 @@ [ - { - "id": 212750414, - "name": "CVE-2019-2215", - "full_name": "timwr\/CVE-2019-2215", - "owner": { - "login": "timwr", - "id": 684924, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/684924?v=4", - "html_url": "https:\/\/github.com\/timwr" - }, - "html_url": "https:\/\/github.com\/timwr\/CVE-2019-2215", - "description": null, - "fork": false, - "created_at": "2019-10-04T06:32:08Z", - "updated_at": "2020-06-12T22:06:43Z", - "pushed_at": "2019-11-12T03:58:00Z", - "stargazers_count": 60, - "watchers_count": 60, - "forks_count": 23, - "forks": 23, - "watchers": 60, - "score": 0 - }, - { - "id": 213838931, - "name": "CVE-2019-2215", - "full_name": "addhaloka\/CVE-2019-2215", - "owner": { - "login": "addhaloka", - "id": 30489650, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/30489650?v=4", - "html_url": "https:\/\/github.com\/addhaloka" - }, - "html_url": "https:\/\/github.com\/addhaloka\/CVE-2019-2215", - "description": null, - "fork": false, - "created_at": "2019-10-09T06:31:41Z", - "updated_at": "2020-04-30T11:50:04Z", - "pushed_at": "2019-10-09T06:32:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 4, - "forks": 4, - "watchers": 5, - "score": 0 - }, - { - "id": 215104992, - "name": "cve-2019-2215", - "full_name": "kangtastic\/cve-2019-2215", - "owner": { - "login": "kangtastic", - "id": 942136, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/942136?v=4", - "html_url": "https:\/\/github.com\/kangtastic" - }, - "html_url": "https:\/\/github.com\/kangtastic\/cve-2019-2215", - "description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215", - "fork": false, - "created_at": "2019-10-14T17:27:37Z", - "updated_at": "2020-07-16T12:57:34Z", - "pushed_at": "2019-10-15T01:04:08Z", - "stargazers_count": 51, - "watchers_count": 51, - "forks_count": 36, - "forks": 36, - "watchers": 51, - "score": 0 - }, { "id": 215531522, "name": "CVE-2019-2215", diff --git a/2019/CVE-2019-2525.json b/2019/CVE-2019-2525.json deleted file mode 100644 index 7cfddd2c3a..0000000000 --- a/2019/CVE-2019-2525.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 200009594, - "name": "VirtualBox_CVE-2019-2525-CVE-2019-2548", - "full_name": "Phantomn\/VirtualBox_CVE-2019-2525-CVE-2019-2548", - "owner": { - "login": "Phantomn", - "id": 14885058, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14885058?v=4", - "html_url": "https:\/\/github.com\/Phantomn" - }, - "html_url": "https:\/\/github.com\/Phantomn\/VirtualBox_CVE-2019-2525-CVE-2019-2548", - "description": null, - "fork": false, - "created_at": "2019-08-01T08:25:53Z", - "updated_at": "2019-08-02T07:08:06Z", - "pushed_at": "2019-08-02T07:08:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 200372787, - "name": "VirtualBox-6.0.0-Exploit-1-day", - "full_name": "wotmd\/VirtualBox-6.0.0-Exploit-1-day", - "owner": { - "login": "wotmd", - "id": 12529878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12529878?v=4", - "html_url": "https:\/\/github.com\/wotmd" - }, - "html_url": "https:\/\/github.com\/wotmd\/VirtualBox-6.0.0-Exploit-1-day", - "description": "CVE-2019-2525 \/ CVE-2019-2548", - "fork": false, - "created_at": "2019-08-03T12:25:41Z", - "updated_at": "2019-08-03T12:26:52Z", - "pushed_at": "2019-08-03T12:26:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2615.json b/2019/CVE-2019-2615.json deleted file mode 100644 index 2d41b73c89..0000000000 --- a/2019/CVE-2019-2615.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186277891, - "name": "CVE-2019-2615", - "full_name": "chiaifan\/CVE-2019-2615", - "owner": { - "login": "chiaifan", - "id": 28030381, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28030381?v=4", - "html_url": "https:\/\/github.com\/chiaifan" - }, - "html_url": "https:\/\/github.com\/chiaifan\/CVE-2019-2615", - "description": null, - "fork": false, - "created_at": "2019-05-12T16:25:28Z", - "updated_at": "2019-12-12T02:40:06Z", - "pushed_at": "2019-05-12T16:53:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 1551b19197..436518532d 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -1,73 +1,4 @@ [ - { - "id": 181875107, - "name": "CVE-2019-2618", - "full_name": "pyn3rd\/CVE-2019-2618", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-2618", - "description": "Weblogic Unrestricted File Upload", - "fork": false, - "created_at": "2019-04-17T11:12:32Z", - "updated_at": "2020-06-24T02:17:20Z", - "pushed_at": "2019-04-17T11:13:29Z", - "stargazers_count": 46, - "watchers_count": 46, - "forks_count": 13, - "forks": 13, - "watchers": 46, - "score": 0 - }, - { - "id": 181885950, - "name": "cve-2019-2618", - "full_name": "jas502n\/cve-2019-2618", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/cve-2019-2618", - "description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618", - "fork": false, - "created_at": "2019-04-17T12:23:24Z", - "updated_at": "2020-07-28T14:24:30Z", - "pushed_at": "2019-04-17T15:05:09Z", - "stargazers_count": 148, - "watchers_count": 148, - "forks_count": 53, - "forks": 53, - "watchers": 148, - "score": 0 - }, - { - "id": 185175648, - "name": "CVE-2019-2618-", - "full_name": "wsfengfan\/CVE-2019-2618-", - "owner": { - "login": "wsfengfan", - "id": 33821840, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33821840?v=4", - "html_url": "https:\/\/github.com\/wsfengfan" - }, - "html_url": "https:\/\/github.com\/wsfengfan\/CVE-2019-2618-", - "description": "CVE-2019-2618-自己编写", - "fork": false, - "created_at": "2019-05-06T10:33:26Z", - "updated_at": "2019-07-17T08:53:14Z", - "pushed_at": "2019-07-17T08:53:13Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 193069571, "name": "WeblogicScan", @@ -82,59 +13,13 @@ "description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持", "fork": false, "created_at": "2019-06-21T09:22:43Z", - "updated_at": "2020-07-29T09:07:26Z", + "updated_at": "2020-07-29T18:08:17Z", "pushed_at": "2020-04-26T10:49:25Z", - "stargazers_count": 620, - "watchers_count": 620, + "stargazers_count": 621, + "watchers_count": 621, "forks_count": 133, "forks": 133, - "watchers": 620, - "score": 0 - }, - { - "id": 219771562, - "name": "cve-2019-2618", - "full_name": "he1dan\/cve-2019-2618", - "owner": { - "login": "he1dan", - "id": 48038929, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48038929?v=4", - "html_url": "https:\/\/github.com\/he1dan" - }, - "html_url": "https:\/\/github.com\/he1dan\/cve-2019-2618", - "description": "自用验证", - "fork": false, - "created_at": "2019-11-05T14:57:23Z", - "updated_at": "2019-11-06T02:55:47Z", - "pushed_at": "2019-11-05T14:59:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 222606343, - "name": "cve-2019-2618", - "full_name": "ianxtianxt\/cve-2019-2618", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/cve-2019-2618", - "description": "cve-2019-2618 需要用户名密码", - "fork": false, - "created_at": "2019-11-19T04:12:39Z", - "updated_at": "2020-07-03T04:04:02Z", - "pushed_at": "2019-11-19T04:13:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, + "watchers": 621, "score": 0 }, { @@ -151,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-07-29T13:48:48Z", + "updated_at": "2020-07-29T15:59:31Z", "pushed_at": "2020-07-26T16:48:19Z", - "stargazers_count": 593, - "watchers_count": 593, + "stargazers_count": 594, + "watchers_count": 594, "forks_count": 141, "forks": 141, - "watchers": 593, + "watchers": 594, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index eddafd1fc2..65b8aef1b8 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -1,395 +1,4 @@ [ - { - "id": 148616806, - "name": "javaserializetools", - "full_name": "shack2\/javaserializetools", - "owner": { - "login": "shack2", - "id": 26374431, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26374431?v=4", - "html_url": "https:\/\/github.com\/shack2" - }, - "html_url": "https:\/\/github.com\/shack2\/javaserializetools", - "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", - "fork": false, - "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2020-07-27T16:05:54Z", - "pushed_at": "2019-08-28T12:05:45Z", - "stargazers_count": 212, - "watchers_count": 212, - "forks_count": 71, - "forks": 71, - "watchers": 212, - "score": 0 - }, - { - "id": 183346706, - "name": "CNVD-C-2019-48814-CNNVD-201904-961", - "full_name": "SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "owner": { - "login": "SkyBlueEternal", - "id": 46418185, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46418185?v=4", - "html_url": "https:\/\/github.com\/SkyBlueEternal" - }, - "html_url": "https:\/\/github.com\/SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", - "fork": false, - "created_at": "2019-04-25T03:07:53Z", - "updated_at": "2020-07-14T15:00:14Z", - "pushed_at": "2019-04-29T02:06:00Z", - "stargazers_count": 102, - "watchers_count": 102, - "forks_count": 38, - "forks": 38, - "watchers": 102, - "score": 0 - }, - { - "id": 183843413, - "name": "CNTA-2019-0014xCVE-2019-2725", - "full_name": "iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "owner": { - "login": "iceMatcha", - "id": 18480525, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18480525?v=4", - "html_url": "https:\/\/github.com\/iceMatcha" - }, - "html_url": "https:\/\/github.com\/iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-04-28T02:18:42Z", - "updated_at": "2019-08-26T16:41:04Z", - "pushed_at": "2019-05-13T10:14:01Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 8, - "forks": 8, - "watchers": 10, - "score": 0 - }, - { - "id": 184489534, - "name": "cve-2019-2725", - "full_name": "lasensio\/cve-2019-2725", - "owner": { - "login": "lasensio", - "id": 17970238, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17970238?v=4", - "html_url": "https:\/\/github.com\/lasensio" - }, - "html_url": "https:\/\/github.com\/lasensio\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-01T22:25:14Z", - "updated_at": "2020-04-28T05:40:51Z", - "pushed_at": "2019-05-01T23:00:39Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 14, - "forks": 14, - "watchers": 18, - "score": 0 - }, - { - "id": 184651903, - "name": "CVE-2019-2725", - "full_name": "davidmthomsen\/CVE-2019-2725", - "owner": { - "login": "davidmthomsen", - "id": 22969004, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22969004?v=4", - "html_url": "https:\/\/github.com\/davidmthomsen" - }, - "html_url": "https:\/\/github.com\/davidmthomsen\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-02T21:09:36Z", - "updated_at": "2019-05-02T21:12:00Z", - "pushed_at": "2019-05-02T21:11:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 185003239, - "name": "CVE-2019-2725", - "full_name": "leerina\/CVE-2019-2725", - "owner": { - "login": "leerina", - "id": 12816285, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12816285?v=4", - "html_url": "https:\/\/github.com\/leerina" - }, - "html_url": "https:\/\/github.com\/leerina\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-05T08:34:20Z", - "updated_at": "2019-05-24T03:17:10Z", - "pushed_at": "2019-05-05T08:39:49Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 185956531, - "name": "cve-2019-2725", - "full_name": "zhusx110\/cve-2019-2725", - "owner": { - "login": "zhusx110", - "id": 40231749, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40231749?v=4", - "html_url": "https:\/\/github.com\/zhusx110" - }, - "html_url": "https:\/\/github.com\/zhusx110\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-10T09:07:58Z", - "updated_at": "2019-06-17T03:26:56Z", - "pushed_at": "2019-05-10T09:09:53Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, - "score": 0 - }, - { - "id": 189132043, - "name": "CVE-2019-2725", - "full_name": "lufeirider\/CVE-2019-2725", - "owner": { - "login": "lufeirider", - "id": 13599188, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13599188?v=4", - "html_url": "https:\/\/github.com\/lufeirider" - }, - "html_url": "https:\/\/github.com\/lufeirider\/CVE-2019-2725", - "description": "CVE-2019-2725 命令回显", - "fork": false, - "created_at": "2019-05-29T01:57:05Z", - "updated_at": "2020-07-17T06:31:13Z", - "pushed_at": "2019-08-08T09:48:20Z", - "stargazers_count": 350, - "watchers_count": 350, - "forks_count": 151, - "forks": 151, - "watchers": 350, - "score": 0 - }, - { - "id": 190637885, - "name": "cve-2019-2725", - "full_name": "CVCLabs\/cve-2019-2725", - "owner": { - "login": "CVCLabs", - "id": 40604527, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/40604527?v=4", - "html_url": "https:\/\/github.com\/CVCLabs" - }, - "html_url": "https:\/\/github.com\/CVCLabs\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-06T19:27:09Z", - "updated_at": "2019-06-06T19:27:29Z", - "pushed_at": "2019-06-06T19:27:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 191100816, - "name": "CVE-2019-2725", - "full_name": "TopScrew\/CVE-2019-2725", - "owner": { - "login": "TopScrew", - "id": 35072495, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35072495?v=4", - "html_url": "https:\/\/github.com\/TopScrew" - }, - "html_url": "https:\/\/github.com\/TopScrew\/CVE-2019-2725", - "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", - "fork": false, - "created_at": "2019-06-10T05:12:44Z", - "updated_at": "2020-07-22T07:09:34Z", - "pushed_at": "2019-06-21T03:33:05Z", - "stargazers_count": 128, - "watchers_count": 128, - "forks_count": 56, - "forks": 56, - "watchers": 128, - "score": 0 - }, - { - "id": 191266797, - "name": "CVE-2019-2725", - "full_name": "welove88888\/CVE-2019-2725", - "owner": { - "login": "welove88888", - "id": 29443226, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29443226?v=4", - "html_url": "https:\/\/github.com\/welove88888" - }, - "html_url": "https:\/\/github.com\/welove88888\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-11T00:49:56Z", - "updated_at": "2019-07-13T06:03:34Z", - "pushed_at": "2019-06-11T00:50:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 192078128, - "name": "CVE-2019-2725", - "full_name": "jiansiting\/CVE-2019-2725", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-2725", - "description": "weblogic绕过和wls远程执行", - "fork": false, - "created_at": "2019-06-15T12:51:19Z", - "updated_at": "2020-07-09T02:13:27Z", - "pushed_at": "2019-06-15T12:53:21Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 35, - "forks": 35, - "watchers": 30, - "score": 0 - }, - { - "id": 192157128, - "name": "CVE-2019-2725", - "full_name": "kerlingcode\/CVE-2019-2725", - "owner": { - "login": "kerlingcode", - "id": 21171415, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/21171415?v=4", - "html_url": "https:\/\/github.com\/kerlingcode" - }, - "html_url": "https:\/\/github.com\/kerlingcode\/CVE-2019-2725", - "description": "CVE-2019-2725 bypass pocscan and exp ", - "fork": false, - "created_at": "2019-06-16T06:17:09Z", - "updated_at": "2020-03-17T08:04:13Z", - "pushed_at": "2019-06-21T01:44:11Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 8, - "forks": 8, - "watchers": 10, - "score": 0 - }, - { - "id": 193466146, - "name": "Weblogic", - "full_name": "black-mirror\/Weblogic", - "owner": { - "login": "black-mirror", - "id": 42571043, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/42571043?v=4", - "html_url": "https:\/\/github.com\/black-mirror" - }, - "html_url": "https:\/\/github.com\/black-mirror\/Weblogic", - "description": "Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ", - "fork": false, - "created_at": "2019-06-24T08:33:07Z", - "updated_at": "2020-07-04T06:06:36Z", - "pushed_at": "2019-07-15T06:03:15Z", - "stargazers_count": 53, - "watchers_count": 53, - "forks_count": 19, - "forks": 19, - "watchers": 53, - "score": 0 - }, - { - "id": 203902761, - "name": "CVE-2019-2725", - "full_name": "pimps\/CVE-2019-2725", - "owner": { - "login": "pimps", - "id": 11393266, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11393266?v=4", - "html_url": "https:\/\/github.com\/pimps" - }, - "html_url": "https:\/\/github.com\/pimps\/CVE-2019-2725", - "description": "WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit ", - "fork": false, - "created_at": "2019-08-23T01:42:57Z", - "updated_at": "2020-07-09T19:57:46Z", - "pushed_at": "2019-09-26T05:46:14Z", - "stargazers_count": 33, - "watchers_count": 33, - "forks_count": 9, - "forks": 9, - "watchers": 33, - "score": 0 - }, - { - "id": 219766632, - "name": "CVE-2019-2725", - "full_name": "ianxtianxt\/CVE-2019-2725", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-2725", - "description": "CVE-2019-2725", - "fork": false, - "created_at": "2019-11-05T14:35:16Z", - "updated_at": "2020-07-03T04:04:48Z", - "pushed_at": "2019-11-05T14:35:53Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 227509207, - "name": "CVE-2019-2725-POC", - "full_name": "N0b1e6\/CVE-2019-2725-POC", - "owner": { - "login": "N0b1e6", - "id": 46476997, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/46476997?v=4", - "html_url": "https:\/\/github.com\/N0b1e6" - }, - "html_url": "https:\/\/github.com\/N0b1e6\/CVE-2019-2725-POC", - "description": "CVE-2019-2725-POC", - "fork": false, - "created_at": "2019-12-12T03:09:23Z", - "updated_at": "2019-12-12T03:11:14Z", - "pushed_at": "2019-12-12T03:11:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 232495610, "name": "weblogic_2019_2725_wls_batch", diff --git a/2019/CVE-2019-2888.json b/2019/CVE-2019-2888.json deleted file mode 100644 index c7b61c5cd2..0000000000 --- a/2019/CVE-2019-2888.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 217977664, - "name": "weblogic_cve-2019-2888", - "full_name": "21superman\/weblogic_cve-2019-2888", - "owner": { - "login": "21superman", - "id": 6773076, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6773076?v=4", - "html_url": "https:\/\/github.com\/21superman" - }, - "html_url": "https:\/\/github.com\/21superman\/weblogic_cve-2019-2888", - "description": "weblogic_cve-2019-2888", - "fork": false, - "created_at": "2019-10-28T06:10:44Z", - "updated_at": "2020-06-10T18:24:37Z", - "pushed_at": "2019-10-28T06:13:23Z", - "stargazers_count": 32, - "watchers_count": 32, - "forks_count": 7, - "forks": 7, - "watchers": 32, - "score": 0 - }, - { - "id": 219025202, - "name": "CVE-2019-2888", - "full_name": "jas502n\/CVE-2019-2888", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-2888", - "description": "WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)", - "fork": false, - "created_at": "2019-11-01T16:44:51Z", - "updated_at": "2020-05-18T10:43:24Z", - "pushed_at": "2019-11-02T10:47:46Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 12, - "forks": 12, - "watchers": 31, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2890.json b/2019/CVE-2019-2890.json deleted file mode 100644 index 44182e9308..0000000000 --- a/2019/CVE-2019-2890.json +++ /dev/null @@ -1,117 +0,0 @@ -[ - { - "id": 215688965, - "name": "CVE-2019-2890", - "full_name": "ZO1RO\/CVE-2019-2890", - "owner": { - "login": "ZO1RO", - "id": 39914312, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39914312?v=4", - "html_url": "https:\/\/github.com\/ZO1RO" - }, - "html_url": "https:\/\/github.com\/ZO1RO\/CVE-2019-2890", - "description": "CVE-2019-2890 Exploit for WebLogic with T3", - "fork": false, - "created_at": "2019-10-17T02:46:00Z", - "updated_at": "2020-03-18T02:17:57Z", - "pushed_at": "2019-10-17T01:25:41Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 29, - "forks": 29, - "watchers": 9, - "score": 0 - }, - { - "id": 218243263, - "name": "CVE-2019-2890", - "full_name": "Ky0-HVA\/CVE-2019-2890", - "owner": { - "login": "Ky0-HVA", - "id": 5560146, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5560146?v=4", - "html_url": "https:\/\/github.com\/Ky0-HVA" - }, - "html_url": "https:\/\/github.com\/Ky0-HVA\/CVE-2019-2890", - "description": "Clone code from https:\/\/github.com\/v-gift\/CVE-2019-2890", - "fork": false, - "created_at": "2019-10-29T08:53:28Z", - "updated_at": "2019-11-01T16:56:11Z", - "pushed_at": "2019-10-29T08:57:24Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 226284594, - "name": "CVE-2019-2890", - "full_name": "SukaraLin\/CVE-2019-2890", - "owner": { - "login": "SukaraLin", - "id": 27796303, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/27796303?v=4", - "html_url": "https:\/\/github.com\/SukaraLin" - }, - "html_url": "https:\/\/github.com\/SukaraLin\/CVE-2019-2890", - "description": null, - "fork": false, - "created_at": "2019-12-06T08:46:31Z", - "updated_at": "2020-05-24T23:13:10Z", - "pushed_at": "2019-12-06T09:18:56Z", - "stargazers_count": 79, - "watchers_count": 79, - "forks_count": 21, - "forks": 21, - "watchers": 79, - "score": 0 - }, - { - "id": 226617297, - "name": "CVE-2019-2890", - "full_name": "jas502n\/CVE-2019-2890", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-2890", - "description": "CVE-2019-2890 WebLogic 反序列化RCE漏洞", - "fork": false, - "created_at": "2019-12-08T05:03:32Z", - "updated_at": "2020-07-16T09:28:12Z", - "pushed_at": "2019-12-08T05:50:42Z", - "stargazers_count": 37, - "watchers_count": 37, - "forks_count": 5, - "forks": 5, - "watchers": 37, - "score": 0 - }, - { - "id": 227987309, - "name": "CVE-2019-2890", - "full_name": "ianxtianxt\/CVE-2019-2890", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-2890", - "description": "0-sec.org", - "fork": false, - "created_at": "2019-12-14T08:01:53Z", - "updated_at": "2020-07-03T03:59:12Z", - "pushed_at": "2019-12-14T08:04:01Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3394.json b/2019/CVE-2019-3394.json deleted file mode 100644 index ec8e27f0a8..0000000000 --- a/2019/CVE-2019-3394.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 205331614, - "name": "CVE-2019-3394", - "full_name": "jas502n\/CVE-2019-3394", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-3394", - "description": "Confluence(\/confluence\/WEB-INF\/)文件读取漏洞", - "fork": false, - "created_at": "2019-08-30T07:44:17Z", - "updated_at": "2020-06-17T22:26:17Z", - "pushed_at": "2019-09-02T13:37:00Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 4, - "forks": 4, - "watchers": 15, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index f6ecaaa485..14a871eea6 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -1,257 +1,4 @@ [ - { - "id": 180277406, - "name": "CVE-2019-3396", - "full_name": "dothanthitiendiettiende\/CVE-2019-3396", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-09T03:26:06Z", - "updated_at": "2019-04-09T11:34:37Z", - "pushed_at": "2019-04-09T03:25:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 4, - "forks": 4, - "watchers": 0, - "score": 0 - }, - { - "id": 180298650, - "name": "CVE-2019-3396", - "full_name": "x-f1v3\/CVE-2019-3396", - "owner": { - "login": "x-f1v3", - "id": 26115807, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26115807?v=4", - "html_url": "https:\/\/github.com\/x-f1v3" - }, - "html_url": "https:\/\/github.com\/x-f1v3\/CVE-2019-3396", - "description": "Confluence Widget Connector path traversal (CVE-2019-3396)", - "fork": false, - "created_at": "2019-04-09T06:20:51Z", - "updated_at": "2020-06-05T22:38:47Z", - "pushed_at": "2019-10-04T22:25:03Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 15, - "forks": 15, - "watchers": 21, - "score": 0 - }, - { - "id": 180347878, - "name": "CVE-2019-3396", - "full_name": "xiaoshuier\/CVE-2019-3396", - "owner": { - "login": "xiaoshuier", - "id": 28529214, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28529214?v=4", - "html_url": "https:\/\/github.com\/xiaoshuier" - }, - "html_url": "https:\/\/github.com\/xiaoshuier\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-09T11:01:41Z", - "updated_at": "2020-07-11T12:06:45Z", - "pushed_at": "2019-04-09T10:59:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 180483984, - "name": "CVE-2019-3396_EXP", - "full_name": "Yt1g3r\/CVE-2019-3396_EXP", - "owner": { - "login": "Yt1g3r", - "id": 12625147, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4", - "html_url": "https:\/\/github.com\/Yt1g3r" - }, - "html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP", - "description": "CVE-2019-3396 confluence SSTI RCE", - "fork": false, - "created_at": "2019-04-10T02:15:47Z", - "updated_at": "2020-06-24T02:13:08Z", - "pushed_at": "2019-04-12T01:46:33Z", - "stargazers_count": 150, - "watchers_count": 150, - "forks_count": 61, - "forks": 61, - "watchers": 150, - "score": 0 - }, - { - "id": 180484942, - "name": "CVE-2019-3396", - "full_name": "jas502n\/CVE-2019-3396", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-3396", - "description": "Confluence 未授权 RCE (CVE-2019-3396) 漏洞", - "fork": false, - "created_at": "2019-04-10T02:22:24Z", - "updated_at": "2020-06-02T03:31:31Z", - "pushed_at": "2019-11-01T14:33:21Z", - "stargazers_count": 103, - "watchers_count": 103, - "forks_count": 51, - "forks": 51, - "watchers": 103, - "score": 0 - }, - { - "id": 180485239, - "name": "CVE-2019-3396", - "full_name": "pyn3rd\/CVE-2019-3396", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-10T02:24:29Z", - "updated_at": "2020-07-12T16:14:50Z", - "pushed_at": "2019-04-10T02:26:45Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 15, - "forks": 15, - "watchers": 34, - "score": 0 - }, - { - "id": 180528467, - "name": "CVE-2019-3396", - "full_name": "s1xg0d\/CVE-2019-3396", - "owner": { - "login": "s1xg0d", - "id": 8321329, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8321329?v=4", - "html_url": "https:\/\/github.com\/s1xg0d" - }, - "html_url": "https:\/\/github.com\/s1xg0d\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-10T07:39:42Z", - "updated_at": "2019-05-13T11:39:51Z", - "pushed_at": "2019-05-13T11:39:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 180627265, - "name": "CVE-2019-3396", - "full_name": "quanpt103\/CVE-2019-3396", - "owner": { - "login": "quanpt103", - "id": 45188297, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45188297?v=4", - "html_url": "https:\/\/github.com\/quanpt103" - }, - "html_url": "https:\/\/github.com\/quanpt103\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE - ptquan", - "fork": false, - "created_at": "2019-04-10T17:05:10Z", - "updated_at": "2019-04-10T17:06:24Z", - "pushed_at": "2019-04-10T17:06:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 183862751, - "name": "confluence_CVE-2019-3396", - "full_name": "vntest11\/confluence_CVE-2019-3396", - "owner": { - "login": "vntest11", - "id": 46453327, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/46453327?v=4", - "html_url": "https:\/\/github.com\/vntest11" - }, - "html_url": "https:\/\/github.com\/vntest11\/confluence_CVE-2019-3396", - "description": " Confluence Widget Connector path traversal (CVE-2019-3396)", - "fork": false, - "created_at": "2019-04-28T05:59:21Z", - "updated_at": "2019-04-28T06:40:38Z", - "pushed_at": "2019-04-28T06:40:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194643451, - "name": "test1", - "full_name": "tanw923\/test1", - "owner": { - "login": "tanw923", - "id": 49778932, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/49778932?v=4", - "html_url": "https:\/\/github.com\/tanw923" - }, - "html_url": "https:\/\/github.com\/tanw923\/test1", - "description": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP.git", - "fork": false, - "created_at": "2019-07-01T09:35:17Z", - "updated_at": "2019-07-02T15:24:32Z", - "pushed_at": "2019-07-02T15:24:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 203499284, - "name": "CVE-2019-3396-confluence-poc", - "full_name": "skommando\/CVE-2019-3396-confluence-poc", - "owner": { - "login": "skommando", - "id": 22767889, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22767889?v=4", - "html_url": "https:\/\/github.com\/skommando" - }, - "html_url": "https:\/\/github.com\/skommando\/CVE-2019-3396-confluence-poc", - "description": "CVE-2019-3396 漏洞验证txt与模板文件。", - "fork": false, - "created_at": "2019-08-21T03:30:53Z", - "updated_at": "2019-08-21T06:10:16Z", - "pushed_at": "2019-08-21T06:09:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 218002069, "name": "CVE-2019-3396TEST", @@ -274,51 +21,5 @@ "forks": 0, "watchers": 0, "score": 0 - }, - { - "id": 223076925, - "name": "CVE-2019-3396", - "full_name": "am6539\/CVE-2019-3396", - "owner": { - "login": "am6539", - "id": 19407692, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19407692?v=4", - "html_url": "https:\/\/github.com\/am6539" - }, - "html_url": "https:\/\/github.com\/am6539\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-11-21T03:07:08Z", - "updated_at": "2019-11-21T03:18:13Z", - "pushed_at": "2019-11-21T03:18:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 227548353, - "name": "CVE-2019-3396", - "full_name": "W2Ning\/CVE-2019-3396", - "owner": { - "login": "W2Ning", - "id": 33406415, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33406415?v=4", - "html_url": "https:\/\/github.com\/W2Ning" - }, - "html_url": "https:\/\/github.com\/W2Ning\/CVE-2019-3396", - "description": "For test", - "fork": false, - "created_at": "2019-12-12T07:40:22Z", - "updated_at": "2019-12-13T08:59:05Z", - "pushed_at": "2019-12-13T08:59:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-3398.json b/2019/CVE-2019-3398.json deleted file mode 100644 index fe9ac2e41f..0000000000 --- a/2019/CVE-2019-3398.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182378884, - "name": "cve-2019-3398", - "full_name": "superevr\/cve-2019-3398", - "owner": { - "login": "superevr", - "id": 2046483, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2046483?v=4", - "html_url": "https:\/\/github.com\/superevr" - }, - "html_url": "https:\/\/github.com\/superevr\/cve-2019-3398", - "description": "Python script to exploit confluence path traversal vulnerability cve-2019-3398", - "fork": false, - "created_at": "2019-04-20T08:07:49Z", - "updated_at": "2020-02-29T17:02:55Z", - "pushed_at": "2019-06-06T21:17:09Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 3, - "forks": 3, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3462.json b/2019/CVE-2019-3462.json deleted file mode 100644 index 35d045791f..0000000000 --- a/2019/CVE-2019-3462.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 167275161, - "name": "check_CVE-2019-3462", - "full_name": "tonejito\/check_CVE-2019-3462", - "owner": { - "login": "tonejito", - "id": 618588, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/618588?v=4", - "html_url": "https:\/\/github.com\/tonejito" - }, - "html_url": "https:\/\/github.com\/tonejito\/check_CVE-2019-3462", - "description": "Check @Debian and @Ubuntu #GNU \/ #Linux for CVE-2019-3462 in APT", - "fork": false, - "created_at": "2019-01-24T00:30:15Z", - "updated_at": "2019-01-26T01:21:38Z", - "pushed_at": "2019-01-26T01:21:36Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 170573944, - "name": "update-apt-package", - "full_name": "atilacastro\/update-apt-package", - "owner": { - "login": "atilacastro", - "id": 5832809, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5832809?v=4", - "html_url": "https:\/\/github.com\/atilacastro" - }, - "html_url": "https:\/\/github.com\/atilacastro\/update-apt-package", - "description": "Playbook update APT package because CVE-2019-3462", - "fork": false, - "created_at": "2019-02-13T20:22:33Z", - "updated_at": "2019-02-14T18:31:31Z", - "pushed_at": "2019-02-14T18:31:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3719.json b/2019/CVE-2019-3719.json deleted file mode 100644 index da78df9b95..0000000000 --- a/2019/CVE-2019-3719.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184369823, - "name": "CVE-2019-3719", - "full_name": "jiansiting\/CVE-2019-3719", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-3719", - "description": null, - "fork": false, - "created_at": "2019-05-01T04:43:55Z", - "updated_at": "2019-06-02T04:14:24Z", - "pushed_at": "2019-05-01T04:50:02Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3778.json b/2019/CVE-2019-3778.json deleted file mode 100644 index 990c59d620..0000000000 --- a/2019/CVE-2019-3778.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 214928698, - "name": "CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection", - "full_name": "BBB-man\/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection", - "owner": { - "login": "BBB-man", - "id": 21234393, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/21234393?v=4", - "html_url": "https:\/\/github.com\/BBB-man" - }, - "html_url": "https:\/\/github.com\/BBB-man\/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection", - "description": "Spring Security OAuth 2.3 Open Redirection 分析复现篇", - "fork": false, - "created_at": "2019-10-14T02:15:39Z", - "updated_at": "2019-10-14T02:20:07Z", - "pushed_at": "2019-10-14T02:20:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3799.json b/2019/CVE-2019-3799.json deleted file mode 100644 index 3d01278caa..0000000000 --- a/2019/CVE-2019-3799.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181969843, - "name": "CVE-2019-3799", - "full_name": "mpgn\/CVE-2019-3799", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-3799", - "description": "CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6", - "fork": false, - "created_at": "2019-04-17T21:19:32Z", - "updated_at": "2020-07-05T13:05:27Z", - "pushed_at": "2019-04-18T10:08:12Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 5, - "forks": 5, - "watchers": 30, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3847.json b/2019/CVE-2019-3847.json deleted file mode 100644 index 6636a17a7a..0000000000 --- a/2019/CVE-2019-3847.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179544105, - "name": "moodle-login-csrf", - "full_name": "danielthatcher\/moodle-login-csrf", - "owner": { - "login": "danielthatcher", - "id": 11726509, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/11726509?v=4", - "html_url": "https:\/\/github.com\/danielthatcher" - }, - "html_url": "https:\/\/github.com\/danielthatcher\/moodle-login-csrf", - "description": "Scripts for exploiting MSA-18-0020 (CVE-2018-16854) and MSA-19-0004 (CVE-2019-3847)", - "fork": false, - "created_at": "2019-04-04T17:24:47Z", - "updated_at": "2019-09-29T23:50:29Z", - "pushed_at": "2019-07-21T15:52:46Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3929.json b/2019/CVE-2019-3929.json deleted file mode 100644 index 5a903e84ee..0000000000 --- a/2019/CVE-2019-3929.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 209102630, - "name": "CVE-2019-3929", - "full_name": "xfox64x\/CVE-2019-3929", - "owner": { - "login": "xfox64x", - "id": 11416821, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/11416821?v=4", - "html_url": "https:\/\/github.com\/xfox64x" - }, - "html_url": "https:\/\/github.com\/xfox64x\/CVE-2019-3929", - "description": "Crestron\/Barco\/Extron\/InFocus\/TeqAV Remote Command Injection (CVE-2019-3929) Metasploit Module", - "fork": false, - "created_at": "2019-09-17T16:23:04Z", - "updated_at": "2019-11-25T21:43:58Z", - "pushed_at": "2019-11-25T21:17:02Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-48814.json b/2019/CVE-2019-48814.json deleted file mode 100644 index db63204378..0000000000 --- a/2019/CVE-2019-48814.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 183850213, - "name": "cve-2019-48814", - "full_name": "wucj001\/cve-2019-48814", - "owner": { - "login": "wucj001", - "id": 29703092, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29703092?v=4", - "html_url": "https:\/\/github.com\/wucj001" - }, - "html_url": "https:\/\/github.com\/wucj001\/cve-2019-48814", - "description": "漏洞利用工具", - "fork": false, - "created_at": "2019-04-28T03:24:47Z", - "updated_at": "2019-06-19T18:43:16Z", - "pushed_at": "2019-06-19T18:43:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5010.json b/2019/CVE-2019-5010.json deleted file mode 100644 index 40a635c07d..0000000000 --- a/2019/CVE-2019-5010.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 219936583, - "name": "CVE-2019-5010", - "full_name": "JonathanWilbur\/CVE-2019-5010", - "owner": { - "login": "JonathanWilbur", - "id": 20342114, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20342114?v=4", - "html_url": "https:\/\/github.com\/JonathanWilbur" - }, - "html_url": "https:\/\/github.com\/JonathanWilbur\/CVE-2019-5010", - "description": "CVE-2019-5010 Exploit PoC - Python Denial of Service via Malformed X.509v3 Extension", - "fork": false, - "created_at": "2019-11-06T07:26:43Z", - "updated_at": "2019-11-06T07:27:36Z", - "pushed_at": "2020-07-18T17:29:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index cd38740362..b1474e97f8 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -1,73 +1,4 @@ [ - { - "id": 175966226, - "name": "CVE-2019-5418", - "full_name": "mpgn\/CVE-2019-5418", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-5418", - "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", - "fork": false, - "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2020-06-08T00:55:34Z", - "pushed_at": "2019-03-25T07:19:58Z", - "stargazers_count": 156, - "watchers_count": 156, - "forks_count": 17, - "forks": 17, - "watchers": 156, - "score": 0 - }, - { - "id": 176323109, - "name": "CVE-2019-5418", - "full_name": "omarkurt\/CVE-2019-5418", - "owner": { - "login": "omarkurt", - "id": 1712468, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1712468?v=4", - "html_url": "https:\/\/github.com\/omarkurt" - }, - "html_url": "https:\/\/github.com\/omarkurt\/CVE-2019-5418", - "description": "File Content Disclosure on Rails Test Case - CVE-2019-5418", - "fork": false, - "created_at": "2019-03-18T16:09:13Z", - "updated_at": "2020-04-17T21:45:45Z", - "pushed_at": "2019-03-18T16:15:25Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - }, - { - "id": 176545257, - "name": "CVE-2019-5418-Scanner", - "full_name": "brompwnie\/CVE-2019-5418-Scanner", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-5418-Scanner", - "description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418", - "fork": false, - "created_at": "2019-03-19T15:38:01Z", - "updated_at": "2020-07-14T14:10:58Z", - "pushed_at": "2019-03-21T17:26:06Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 16, - "forks": 16, - "watchers": 31, - "score": 0 - }, { "id": 177236589, "name": "Rails-doubletap-RCE", @@ -90,97 +21,5 @@ "forks": 21, "watchers": 101, "score": 0 - }, - { - "id": 178527770, - "name": "CVE-2019-5418", - "full_name": "takeokunn\/CVE-2019-5418", - "owner": { - "login": "takeokunn", - "id": 11222510, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11222510?v=4", - "html_url": "https:\/\/github.com\/takeokunn" - }, - "html_url": "https:\/\/github.com\/takeokunn\/CVE-2019-5418", - "description": null, - "fork": false, - "created_at": "2019-03-30T07:40:11Z", - "updated_at": "2019-10-24T19:07:56Z", - "pushed_at": "2019-03-30T07:54:58Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 178909066, - "name": "RailroadBandit", - "full_name": "Bad3r\/RailroadBandit", - "owner": { - "login": "Bad3r", - "id": 25513724, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25513724?v=4", - "html_url": "https:\/\/github.com\/Bad3r" - }, - "html_url": "https:\/\/github.com\/Bad3r\/RailroadBandit", - "description": "a demo for Ruby on Rails CVE-2019-5418", - "fork": false, - "created_at": "2019-04-01T17:02:57Z", - "updated_at": "2019-04-11T22:45:53Z", - "pushed_at": "2019-04-11T22:45:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 212888337, - "name": "CVE-2019-5418-Rails3", - "full_name": "ztgrace\/CVE-2019-5418-Rails3", - "owner": { - "login": "ztgrace", - "id": 2554037, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2554037?v=4", - "html_url": "https:\/\/github.com\/ztgrace" - }, - "html_url": "https:\/\/github.com\/ztgrace\/CVE-2019-5418-Rails3", - "description": "Rails 3 PoC of CVE-2019-5418", - "fork": false, - "created_at": "2019-10-04T19:28:10Z", - "updated_at": "2019-10-04T19:29:56Z", - "pushed_at": "2019-10-04T19:29:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 222660643, - "name": "CVE-2019-5418", - "full_name": "random-robbie\/CVE-2019-5418", - "owner": { - "login": "random-robbie", - "id": 4902869, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4", - "html_url": "https:\/\/github.com\/random-robbie" - }, - "html_url": "https:\/\/github.com\/random-robbie\/CVE-2019-5418", - "description": null, - "fork": false, - "created_at": "2019-11-19T09:40:06Z", - "updated_at": "2019-12-11T18:52:58Z", - "pushed_at": "2019-11-19T09:41:18Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5420.json b/2019/CVE-2019-5420.json deleted file mode 100644 index 078820407f..0000000000 --- a/2019/CVE-2019-5420.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 176976251, - "name": "CVE-2019-5420", - "full_name": "knqyf263\/CVE-2019-5420", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-5420", - "description": "CVE-2019-5420 (Ruby on Rails)", - "fork": false, - "created_at": "2019-03-21T15:42:54Z", - "updated_at": "2020-06-09T11:27:51Z", - "pushed_at": "2019-03-21T23:52:48Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - }, - { - "id": 178050921, - "name": "cve-2019-5420", - "full_name": "cved-sources\/cve-2019-5420", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-5420", - "description": "cve-2019-5420", - "fork": false, - "created_at": "2019-03-27T18:16:46Z", - "updated_at": "2019-03-27T18:17:07Z", - "pushed_at": "2019-03-27T18:17:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5475.json b/2019/CVE-2019-5475.json index 152bd6a3b5..0d95c00e4f 100644 --- a/2019/CVE-2019-5475.json +++ b/2019/CVE-2019-5475.json @@ -1,27 +1,4 @@ [ - { - "id": 210890120, - "name": "CVE-2019-5475-Nexus-Repository-Manager-", - "full_name": "jaychouzzk\/CVE-2019-5475-Nexus-Repository-Manager-", - "owner": { - "login": "jaychouzzk", - "id": 45549315, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45549315?v=4", - "html_url": "https:\/\/github.com\/jaychouzzk" - }, - "html_url": "https:\/\/github.com\/jaychouzzk\/CVE-2019-5475-Nexus-Repository-Manager-", - "description": null, - "fork": false, - "created_at": "2019-09-25T16:22:56Z", - "updated_at": "2020-05-18T03:26:37Z", - "pushed_at": "2019-09-25T16:33:53Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 3, - "forks": 3, - "watchers": 5, - "score": 0 - }, { "id": 255116667, "name": "CVE-2019-5475-EXP", diff --git a/2019/CVE-2019-5489.json b/2019/CVE-2019-5489.json deleted file mode 100644 index a159aab580..0000000000 --- a/2019/CVE-2019-5489.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 226253609, - "name": "CVE-2019-5489", - "full_name": "mmxsrup\/CVE-2019-5489", - "owner": { - "login": "mmxsrup", - "id": 19609323, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19609323?v=4", - "html_url": "https:\/\/github.com\/mmxsrup" - }, - "html_url": "https:\/\/github.com\/mmxsrup\/CVE-2019-5489", - "description": "Page Cache Side Channel Attacks (CVE-2019-5489) proof of concept for Linux", - "fork": false, - "created_at": "2019-12-06T05:37:08Z", - "updated_at": "2020-07-23T09:45:42Z", - "pushed_at": "2019-12-19T02:09:27Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5624.json b/2019/CVE-2019-5624.json deleted file mode 100644 index 86c0943ee7..0000000000 --- a/2019/CVE-2019-5624.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184600046, - "name": "CVE-2019-5624", - "full_name": "VoidSec\/CVE-2019-5624", - "owner": { - "login": "VoidSec", - "id": 5717603, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5717603?v=4", - "html_url": "https:\/\/github.com\/VoidSec" - }, - "html_url": "https:\/\/github.com\/VoidSec\/CVE-2019-5624", - "description": "A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) ", - "fork": false, - "created_at": "2019-05-02T14:54:08Z", - "updated_at": "2020-07-08T07:20:21Z", - "pushed_at": "2019-05-02T15:15:51Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 6, - "forks": 6, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5700.json b/2019/CVE-2019-5700.json deleted file mode 100644 index 870911362c..0000000000 --- a/2019/CVE-2019-5700.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 226178220, - "name": "CVE-2019-5700", - "full_name": "oscardagrach\/CVE-2019-5700", - "owner": { - "login": "oscardagrach", - "id": 17905072, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/17905072?v=4", - "html_url": "https:\/\/github.com\/oscardagrach" - }, - "html_url": "https:\/\/github.com\/oscardagrach\/CVE-2019-5700", - "description": "CVE-2019-5700", - "fork": false, - "created_at": "2019-12-05T19:54:33Z", - "updated_at": "2020-07-16T05:38:36Z", - "pushed_at": "2019-12-05T21:36:42Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 0, - "forks": 0, - "watchers": 10, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index b5ee1475d4..c171377de8 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -1,165 +1,4 @@ [ - { - "id": 170398859, - "name": "cve-2019-5736-poc", - "full_name": "q3k\/cve-2019-5736-poc", - "owner": { - "login": "q3k", - "id": 315234, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/315234?v=4", - "html_url": "https:\/\/github.com\/q3k" - }, - "html_url": "https:\/\/github.com\/q3k\/cve-2019-5736-poc", - "description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)", - "fork": false, - "created_at": "2019-02-12T22:07:47Z", - "updated_at": "2020-04-06T10:46:09Z", - "pushed_at": "2019-02-20T15:35:34Z", - "stargazers_count": 179, - "watchers_count": 179, - "forks_count": 62, - "forks": 62, - "watchers": 179, - "score": 0 - }, - { - "id": 170445833, - "name": "CVE-2019-5736-PoC", - "full_name": "Frichetten\/CVE-2019-5736-PoC", - "owner": { - "login": "Frichetten", - "id": 10386884, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10386884?v=4", - "html_url": "https:\/\/github.com\/Frichetten" - }, - "html_url": "https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC", - "description": "PoC for CVE-2019-5736", - "fork": false, - "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2020-07-26T03:32:50Z", - "pushed_at": "2019-02-19T11:45:13Z", - "stargazers_count": 394, - "watchers_count": 394, - "forks_count": 98, - "forks": 98, - "watchers": 394, - "score": 0 - }, - { - "id": 170613828, - "name": "CVE-2019-5736", - "full_name": "jas502n\/CVE-2019-5736", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-5736", - "description": "runc容器逃逸漏洞预警", - "fork": false, - "created_at": "2019-02-14T02:30:12Z", - "updated_at": "2020-02-03T01:45:33Z", - "pushed_at": "2019-02-14T02:40:55Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 5, - "forks": 5, - "watchers": 14, - "score": 0 - }, - { - "id": 170656576, - "name": "CVE-2019-5736", - "full_name": "denmilu\/CVE-2019-5736", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-02-14T08:37:25Z", - "updated_at": "2019-02-14T08:37:36Z", - "pushed_at": "2019-02-14T08:37:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 170656601, - "name": "cve-2019-5736-poc", - "full_name": "denmilu\/cve-2019-5736-poc", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/cve-2019-5736-poc", - "description": null, - "fork": false, - "created_at": "2019-02-14T08:37:39Z", - "updated_at": "2019-02-14T08:37:49Z", - "pushed_at": "2019-02-14T08:37:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 170836971, - "name": "cve-2019-5736-poc", - "full_name": "agppp\/cve-2019-5736-poc", - "owner": { - "login": "agppp", - "id": 10527860, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10527860?v=4", - "html_url": "https:\/\/github.com\/agppp" - }, - "html_url": "https:\/\/github.com\/agppp\/cve-2019-5736-poc", - "description": "getshell test", - "fork": false, - "created_at": "2019-02-15T09:22:27Z", - "updated_at": "2019-02-15T09:49:47Z", - "pushed_at": "2019-02-15T09:49:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 171499608, - "name": "poc-cve-2019-5736", - "full_name": "ebdecastro\/poc-cve-2019-5736", - "owner": { - "login": "ebdecastro", - "id": 46558799, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46558799?v=4", - "html_url": "https:\/\/github.com\/ebdecastro" - }, - "html_url": "https:\/\/github.com\/ebdecastro\/poc-cve-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-02-19T15:34:18Z", - "updated_at": "2019-06-04T10:53:26Z", - "pushed_at": "2019-02-19T15:37:34Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 171668415, "name": "RunC-CVE-2019-5736", @@ -183,213 +22,6 @@ "watchers": 49, "score": 0 }, - { - "id": 173057459, - "name": "CVE-2019-5736-PoC-2", - "full_name": "yyqs2008\/CVE-2019-5736-PoC-2", - "owner": { - "login": "yyqs2008", - "id": 1332668, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1332668?v=4", - "html_url": "https:\/\/github.com\/yyqs2008" - }, - "html_url": "https:\/\/github.com\/yyqs2008\/CVE-2019-5736-PoC-2", - "description": null, - "fork": false, - "created_at": "2019-02-28T06:48:13Z", - "updated_at": "2020-06-11T14:27:08Z", - "pushed_at": "2019-02-23T13:20:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 174545720, - "name": "CVE-2019-5736-PoC", - "full_name": "zyriuse75\/CVE-2019-5736-PoC", - "owner": { - "login": "zyriuse75", - "id": 225690, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/225690?v=4", - "html_url": "https:\/\/github.com\/zyriuse75" - }, - "html_url": "https:\/\/github.com\/zyriuse75\/CVE-2019-5736-PoC", - "description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2019-5736 poc of CVE-2019-5736 ", - "fork": false, - "created_at": "2019-03-08T13:50:57Z", - "updated_at": "2019-03-08T13:50:59Z", - "pushed_at": "2019-03-08T13:50:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 177891884, - "name": "CVE-2019-5736", - "full_name": "stillan00b\/CVE-2019-5736", - "owner": { - "login": "stillan00b", - "id": 48630837, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48630837?v=4", - "html_url": "https:\/\/github.com\/stillan00b" - }, - "html_url": "https:\/\/github.com\/stillan00b\/CVE-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-03-27T00:52:49Z", - "updated_at": "2019-03-27T01:05:08Z", - "pushed_at": "2019-03-27T01:05:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 181238407, - "name": "cve-2019-5736-exp", - "full_name": "milloni\/cve-2019-5736-exp", - "owner": { - "login": "milloni", - "id": 2845035, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2845035?v=4", - "html_url": "https:\/\/github.com\/milloni" - }, - "html_url": "https:\/\/github.com\/milloni\/cve-2019-5736-exp", - "description": "Exploit for CVE-2019-5736 runc vulnerability", - "fork": false, - "created_at": "2019-04-13T23:18:54Z", - "updated_at": "2019-04-16T18:18:42Z", - "pushed_at": "2019-04-14T21:39:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 185733954, - "name": "Docker-Runc-Exploit", - "full_name": "13paulmurith\/Docker-Runc-Exploit", - "owner": { - "login": "13paulmurith", - "id": 26403285, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26403285?v=4", - "html_url": "https:\/\/github.com\/13paulmurith" - }, - "html_url": "https:\/\/github.com\/13paulmurith\/Docker-Runc-Exploit", - "description": "Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC.git", - "fork": false, - "created_at": "2019-05-09T05:45:21Z", - "updated_at": "2019-05-09T05:47:46Z", - "pushed_at": "2019-05-09T05:47:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194520468, - "name": "CVE-2019-5736-POC", - "full_name": "RyanNgWH\/CVE-2019-5736-POC", - "owner": { - "login": "RyanNgWH", - "id": 44436551, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44436551?v=4", - "html_url": "https:\/\/github.com\/RyanNgWH" - }, - "html_url": "https:\/\/github.com\/RyanNgWH\/CVE-2019-5736-POC", - "description": "Proof of concept code for breaking out of docker via runC", - "fork": false, - "created_at": "2019-06-30T13:42:14Z", - "updated_at": "2019-06-30T16:33:39Z", - "pushed_at": "2019-06-30T16:33:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 200632359, - "name": "cve-2019-5736-study", - "full_name": "Lee-SungYoung\/cve-2019-5736-study", - "owner": { - "login": "Lee-SungYoung", - "id": 34130740, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34130740?v=4", - "html_url": "https:\/\/github.com\/Lee-SungYoung" - }, - "html_url": "https:\/\/github.com\/Lee-SungYoung\/cve-2019-5736-study", - "description": null, - "fork": false, - "created_at": "2019-08-05T10:15:52Z", - "updated_at": "2019-08-05T10:16:32Z", - "pushed_at": "2019-08-05T10:16:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 214599324, - "name": "cve-2019-5736-poc", - "full_name": "chosam2\/cve-2019-5736-poc", - "owner": { - "login": "chosam2", - "id": 40632767, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40632767?v=4", - "html_url": "https:\/\/github.com\/chosam2" - }, - "html_url": "https:\/\/github.com\/chosam2\/cve-2019-5736-poc", - "description": null, - "fork": false, - "created_at": "2019-10-12T07:22:57Z", - "updated_at": "2019-11-16T09:01:20Z", - "pushed_at": "2019-11-16T09:01:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 227655174, - "name": "Docker-Escape-Miner", - "full_name": "epsteina16\/Docker-Escape-Miner", - "owner": { - "login": "epsteina16", - "id": 14108788, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/14108788?v=4", - "html_url": "https:\/\/github.com\/epsteina16" - }, - "html_url": "https:\/\/github.com\/epsteina16\/Docker-Escape-Miner", - "description": "Code sample for using exploit CVE-2019-5736 to mine bitcoin with no association to original container or user.", - "fork": false, - "created_at": "2019-12-12T16:57:13Z", - "updated_at": "2019-12-12T16:58:20Z", - "pushed_at": "2019-12-12T16:58:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 238321546, "name": "CVE-2019-5736-Custom-Runtime", diff --git a/2019/CVE-2019-5737.json b/2019/CVE-2019-5737.json deleted file mode 100644 index 5e2a08e2c0..0000000000 --- a/2019/CVE-2019-5737.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 172282648, - "name": "cve-2019-5737", - "full_name": "beelzebruh\/cve-2019-5737", - "owner": { - "login": "beelzebruh", - "id": 39379168, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/39379168?v=4", - "html_url": "https:\/\/github.com\/beelzebruh" - }, - "html_url": "https:\/\/github.com\/beelzebruh\/cve-2019-5737", - "description": null, - "fork": false, - "created_at": "2019-02-24T01:20:04Z", - "updated_at": "2020-05-12T03:29:52Z", - "pushed_at": "2019-02-24T03:43:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5786.json b/2019/CVE-2019-5786.json deleted file mode 100644 index a57c4043f9..0000000000 --- a/2019/CVE-2019-5786.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 176796740, - "name": "CVE-2019-5786", - "full_name": "exodusintel\/CVE-2019-5786", - "owner": { - "login": "exodusintel", - "id": 16653014, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16653014?v=4", - "html_url": "https:\/\/github.com\/exodusintel" - }, - "html_url": "https:\/\/github.com\/exodusintel\/CVE-2019-5786", - "description": "FileReader Exploit", - "fork": false, - "created_at": "2019-03-20T18:43:49Z", - "updated_at": "2020-07-13T01:58:10Z", - "pushed_at": "2019-03-20T18:47:25Z", - "stargazers_count": 247, - "watchers_count": 247, - "forks_count": 85, - "forks": 85, - "watchers": 247, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5825.json b/2019/CVE-2019-5825.json deleted file mode 100644 index ee058c1548..0000000000 --- a/2019/CVE-2019-5825.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 223578530, - "name": "CVE-2019-5825", - "full_name": "timwr\/CVE-2019-5825", - "owner": { - "login": "timwr", - "id": 684924, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/684924?v=4", - "html_url": "https:\/\/github.com\/timwr" - }, - "html_url": "https:\/\/github.com\/timwr\/CVE-2019-5825", - "description": null, - "fork": false, - "created_at": "2019-11-23T11:35:34Z", - "updated_at": "2020-03-15T10:32:47Z", - "pushed_at": "2019-11-25T06:09:35Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 4, - "forks": 4, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5893.json b/2019/CVE-2019-5893.json deleted file mode 100644 index 0d20dd558f..0000000000 --- a/2019/CVE-2019-5893.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 165075365, - "name": "OpenSource-ERP-SQL-Injection", - "full_name": "EmreOvunc\/OpenSource-ERP-SQL-Injection", - "owner": { - "login": "EmreOvunc", - "id": 15659223, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4", - "html_url": "https:\/\/github.com\/EmreOvunc" - }, - "html_url": "https:\/\/github.com\/EmreOvunc\/OpenSource-ERP-SQL-Injection", - "description": "CVE-2019-5893 | OpenSource ERP application has SQL Injection vulnerability.", - "fork": false, - "created_at": "2019-01-10T14:36:55Z", - "updated_at": "2020-05-16T12:47:44Z", - "pushed_at": "2019-01-11T07:45:37Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6203.json b/2019/CVE-2019-6203.json deleted file mode 100644 index 08d7d795ba..0000000000 --- a/2019/CVE-2019-6203.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185970201, - "name": "CVE-2019-6203-PoC", - "full_name": "qingxp9\/CVE-2019-6203-PoC", - "owner": { - "login": "qingxp9", - "id": 2822242, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2822242?v=4", - "html_url": "https:\/\/github.com\/qingxp9" - }, - "html_url": "https:\/\/github.com\/qingxp9\/CVE-2019-6203-PoC", - "description": "PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4", - "fork": false, - "created_at": "2019-05-10T10:36:54Z", - "updated_at": "2020-06-09T02:08:22Z", - "pushed_at": "2019-05-17T03:10:30Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 11, - "forks": 11, - "watchers": 28, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6207.json b/2019/CVE-2019-6207.json index d7703602d3..df1fd59e13 100644 --- a/2019/CVE-2019-6207.json +++ b/2019/CVE-2019-6207.json @@ -1,50 +1,4 @@ [ - { - "id": 187157796, - "name": "CVE-2019-6207", - "full_name": "dothanthitiendiettiende\/CVE-2019-6207", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-6207", - "description": "getdirentriesattr kernel heap inofo leak", - "fork": false, - "created_at": "2019-05-17T06:17:51Z", - "updated_at": "2019-05-17T06:29:13Z", - "pushed_at": "2019-05-17T06:17:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187160556, - "name": "CVE-2019-6207", - "full_name": "maldiohead\/CVE-2019-6207", - "owner": { - "login": "maldiohead", - "id": 23315692, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23315692?v=4", - "html_url": "https:\/\/github.com\/maldiohead" - }, - "html_url": "https:\/\/github.com\/maldiohead\/CVE-2019-6207", - "description": "xnu kernel heap info leak", - "fork": false, - "created_at": "2019-05-17T06:37:07Z", - "updated_at": "2020-06-22T01:50:00Z", - "pushed_at": "2019-11-21T05:57:38Z", - "stargazers_count": 64, - "watchers_count": 64, - "forks_count": 18, - "forks": 18, - "watchers": 64, - "score": 0 - }, { "id": 254655275, "name": "cve-2019-6207", diff --git a/2019/CVE-2019-6225.json b/2019/CVE-2019-6225.json deleted file mode 100644 index f81ecdaab2..0000000000 --- a/2019/CVE-2019-6225.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 168440280, - "name": "OsirisJailbreak12", - "full_name": "fatgrass\/OsirisJailbreak12", - "owner": { - "login": "fatgrass", - "id": 19977419, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19977419?v=4", - "html_url": "https:\/\/github.com\/fatgrass" - }, - "html_url": "https:\/\/github.com\/fatgrass\/OsirisJailbreak12", - "description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)", - "fork": false, - "created_at": "2019-01-31T01:03:43Z", - "updated_at": "2020-07-28T09:05:58Z", - "pushed_at": "2019-01-31T00:53:03Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 73, - "forks": 73, - "watchers": 10, - "score": 0 - }, - { - "id": 194542840, - "name": "CVE-2019-6225-macOS", - "full_name": "TrungNguyen1909\/CVE-2019-6225-macOS", - "owner": { - "login": "TrungNguyen1909", - "id": 22745058, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22745058?v=4", - "html_url": "https:\/\/github.com\/TrungNguyen1909" - }, - "html_url": "https:\/\/github.com\/TrungNguyen1909\/CVE-2019-6225-macOS", - "description": null, - "fork": false, - "created_at": "2019-06-30T17:26:53Z", - "updated_at": "2020-04-01T13:37:24Z", - "pushed_at": "2019-06-30T17:28:45Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 201224192, - "name": "jailbreak-iOS12", - "full_name": "raystyle\/jailbreak-iOS12", - "owner": { - "login": "raystyle", - "id": 3284570, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3284570?v=4", - "html_url": "https:\/\/github.com\/raystyle" - }, - "html_url": "https:\/\/github.com\/raystyle\/jailbreak-iOS12", - "description": "OS 12.0 & 12.1.2 - Jailbreak with CVE-2019-6225", - "fork": false, - "created_at": "2019-08-08T09:22:57Z", - "updated_at": "2019-09-28T04:38:14Z", - "pushed_at": "2019-02-27T12:57:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6249.json b/2019/CVE-2019-6249.json deleted file mode 100644 index c5a86d0fc2..0000000000 --- a/2019/CVE-2019-6249.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 171827364, - "name": "CVE-2019-6249_Hucart-cms", - "full_name": "NMTech0x90\/CVE-2019-6249_Hucart-cms", - "owner": { - "login": "NMTech0x90", - "id": 27001865, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/27001865?v=4", - "html_url": "https:\/\/github.com\/NMTech0x90" - }, - "html_url": "https:\/\/github.com\/NMTech0x90\/CVE-2019-6249_Hucart-cms", - "description": "CVE-2019-6249 Hucart cms 复现环境", - "fork": false, - "created_at": "2019-02-21T08:03:43Z", - "updated_at": "2020-03-25T03:29:55Z", - "pushed_at": "2019-02-21T08:22:34Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6263.json b/2019/CVE-2019-6263.json deleted file mode 100644 index fd9e93fea7..0000000000 --- a/2019/CVE-2019-6263.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 166368513, - "name": "CVE-2019-6263-Joomla-POC", - "full_name": "praveensutar\/CVE-2019-6263-Joomla-POC", - "owner": { - "login": "praveensutar", - "id": 12555214, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12555214?v=4", - "html_url": "https:\/\/github.com\/praveensutar" - }, - "html_url": "https:\/\/github.com\/praveensutar\/CVE-2019-6263-Joomla-POC", - "description": null, - "fork": false, - "created_at": "2019-01-18T08:10:11Z", - "updated_at": "2019-09-12T15:02:55Z", - "pushed_at": "2019-01-19T04:29:22Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6329.json b/2019/CVE-2019-6329.json deleted file mode 100644 index d1749ea73f..0000000000 --- a/2019/CVE-2019-6329.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 214792106, - "name": "CVE-2019-6329", - "full_name": "ManhNDd\/CVE-2019-6329", - "owner": { - "login": "ManhNDd", - "id": 18594865, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18594865?v=4", - "html_url": "https:\/\/github.com\/ManhNDd" - }, - "html_url": "https:\/\/github.com\/ManhNDd\/CVE-2019-6329", - "description": "Local Privilege Escalation in HP Support Assistant", - "fork": false, - "created_at": "2019-10-13T09:20:16Z", - "updated_at": "2019-12-03T08:44:30Z", - "pushed_at": "2019-11-20T10:28:12Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6340.json b/2019/CVE-2019-6340.json index 614adc4998..a00e4764bd 100644 --- a/2019/CVE-2019-6340.json +++ b/2019/CVE-2019-6340.json @@ -1,142 +1,4 @@ [ - { - "id": 172094613, - "name": "Drupal-SA-CORE-2019-003", - "full_name": "g0rx\/Drupal-SA-CORE-2019-003", - "owner": { - "login": "g0rx", - "id": 10961397, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4", - "html_url": "https:\/\/github.com\/g0rx" - }, - "html_url": "https:\/\/github.com\/g0rx\/Drupal-SA-CORE-2019-003", - "description": "CVE-2019-6340-Drupal SA-CORE-2019-003", - "fork": false, - "created_at": "2019-02-22T16:03:40Z", - "updated_at": "2020-07-12T16:24:18Z", - "pushed_at": "2019-02-24T18:43:05Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 9, - "forks": 9, - "watchers": 31, - "score": 0 - }, - { - "id": 172217636, - "name": "CVE-2019-6340", - "full_name": "knqyf263\/CVE-2019-6340", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-6340", - "description": "Environment for CVE-2019-6340 (Drupal)", - "fork": false, - "created_at": "2019-02-23T13:28:58Z", - "updated_at": "2020-04-02T13:09:08Z", - "pushed_at": "2019-02-23T17:34:19Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 10, - "forks": 10, - "watchers": 41, - "score": 0 - }, - { - "id": 172429144, - "name": "CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", - "full_name": "DevDungeon\/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", - "owner": { - "login": "DevDungeon", - "id": 16630634, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16630634?v=4", - "html_url": "https:\/\/github.com\/DevDungeon" - }, - "html_url": "https:\/\/github.com\/DevDungeon\/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", - "description": "CVE-2019-6340 Drupal 8.6.9 REST Auth Bypass examples", - "fork": false, - "created_at": "2019-02-25T03:38:47Z", - "updated_at": "2020-05-30T04:32:25Z", - "pushed_at": "2019-02-25T03:47:37Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 6, - "forks": 6, - "watchers": 3, - "score": 0 - }, - { - "id": 172458734, - "name": "CVE-2019-6340", - "full_name": "oways\/CVE-2019-6340", - "owner": { - "login": "oways", - "id": 11142952, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11142952?v=4", - "html_url": "https:\/\/github.com\/oways" - }, - "html_url": "https:\/\/github.com\/oways\/CVE-2019-6340", - "description": "CVE-2019-6340 POC Drupal rce", - "fork": false, - "created_at": "2019-02-25T07:47:16Z", - "updated_at": "2020-04-02T11:50:43Z", - "pushed_at": "2019-02-25T08:57:14Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 5, - "forks": 5, - "watchers": 12, - "score": 0 - }, - { - "id": 172766416, - "name": "cve-2019-6340", - "full_name": "cved-sources\/cve-2019-6340", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-6340", - "description": "cve-2019-6340", - "fork": false, - "created_at": "2019-02-26T18:26:50Z", - "updated_at": "2020-04-02T13:08:58Z", - "pushed_at": "2019-02-26T18:38:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 175109773, - "name": "cve-2019-6340-bits", - "full_name": "d1vious\/cve-2019-6340-bits", - "owner": { - "login": "d1vious", - "id": 1476868, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1476868?v=4", - "html_url": "https:\/\/github.com\/d1vious" - }, - "html_url": "https:\/\/github.com\/d1vious\/cve-2019-6340-bits", - "description": "Bits generated while analyzing CVE-2019-6340 Drupal RESTful RCE", - "fork": false, - "created_at": "2019-03-12T01:13:56Z", - "updated_at": "2019-04-15T07:13:03Z", - "pushed_at": "2019-03-12T01:41:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 188896047, "name": "CVE-2019-6340", diff --git a/2019/CVE-2019-6440.json b/2019/CVE-2019-6440.json deleted file mode 100644 index db6f526fc8..0000000000 --- a/2019/CVE-2019-6440.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 170884262, - "name": "CVE-2019-6440", - "full_name": "hexnone\/CVE-2019-6440", - "owner": { - "login": "hexnone", - "id": 17256467, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17256467?v=4", - "html_url": "https:\/\/github.com\/hexnone" - }, - "html_url": "https:\/\/github.com\/hexnone\/CVE-2019-6440", - "description": "CVE-2019-6440. Zemana RCE and privilege escalation.", - "fork": false, - "created_at": "2019-02-15T15:15:52Z", - "updated_at": "2019-03-22T18:53:26Z", - "pushed_at": "2019-03-22T18:53:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6446.json b/2019/CVE-2019-6446.json deleted file mode 100644 index 0255d5f233..0000000000 --- a/2019/CVE-2019-6446.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186728497, - "name": "CVE-2019-6446", - "full_name": "RayScri\/CVE-2019-6446", - "owner": { - "login": "RayScri", - "id": 49472130, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/49472130?v=4", - "html_url": "https:\/\/github.com\/RayScri" - }, - "html_url": "https:\/\/github.com\/RayScri\/CVE-2019-6446", - "description": "Numpy deserialization command execution", - "fork": false, - "created_at": "2019-05-15T01:39:53Z", - "updated_at": "2020-05-08T12:12:22Z", - "pushed_at": "2019-05-15T02:22:29Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 5, - "forks": 5, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index 6fc57c6270..84d7680872 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -1,27 +1,4 @@ [ - { - "id": 164948400, - "name": "ESFileExplorerOpenPortVuln", - "full_name": "fs0c131y\/ESFileExplorerOpenPortVuln", - "owner": { - "login": "fs0c131y", - "id": 36547191, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36547191?v=4", - "html_url": "https:\/\/github.com\/fs0c131y" - }, - "html_url": "https:\/\/github.com\/fs0c131y\/ESFileExplorerOpenPortVuln", - "description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447", - "fork": false, - "created_at": "2019-01-09T22:30:42Z", - "updated_at": "2020-07-29T03:53:15Z", - "pushed_at": "2019-01-22T21:00:36Z", - "stargazers_count": 585, - "watchers_count": 585, - "forks_count": 129, - "forks": 129, - "watchers": 585, - "score": 0 - }, { "id": 263921419, "name": "ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447", diff --git a/2019/CVE-2019-6453.json b/2019/CVE-2019-6453.json deleted file mode 100644 index b6c3ac9d69..0000000000 --- a/2019/CVE-2019-6453.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 171244957, - "name": "cve-2019-6453-poc", - "full_name": "proofofcalc\/cve-2019-6453-poc", - "owner": { - "login": "proofofcalc", - "id": 47607270, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/47607270?v=4", - "html_url": "https:\/\/github.com\/proofofcalc" - }, - "html_url": "https:\/\/github.com\/proofofcalc\/cve-2019-6453-poc", - "description": "Proof of calc for CVE-2019-6453", - "fork": false, - "created_at": "2019-02-18T08:35:03Z", - "updated_at": "2020-05-29T08:59:39Z", - "pushed_at": "2019-02-18T13:10:38Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 13, - "forks": 13, - "watchers": 49, - "score": 0 - }, - { - "id": 197653851, - "name": "mIRC-CVE-2019-6453", - "full_name": "andripwn\/mIRC-CVE-2019-6453", - "owner": { - "login": "andripwn", - "id": 52893492, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/52893492?v=4", - "html_url": "https:\/\/github.com\/andripwn" - }, - "html_url": "https:\/\/github.com\/andripwn\/mIRC-CVE-2019-6453", - "description": "Proof of calc for CVE-2019-6453", - "fork": false, - "created_at": "2019-07-18T20:40:09Z", - "updated_at": "2019-12-15T18:45:39Z", - "pushed_at": "2019-07-18T20:44:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6467.json b/2019/CVE-2019-6467.json deleted file mode 100644 index d3ea117c8d..0000000000 --- a/2019/CVE-2019-6467.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 183349186, - "name": "CVE-2019-6467", - "full_name": "knqyf263\/CVE-2019-6467", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-6467", - "description": "CVE-2019-6467 (BIND nxdomain-redirect)", - "fork": false, - "created_at": "2019-04-25T03:26:42Z", - "updated_at": "2020-06-24T02:18:49Z", - "pushed_at": "2019-04-25T04:06:48Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 5, - "forks": 5, - "watchers": 26, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6487.json b/2019/CVE-2019-6487.json deleted file mode 100644 index 6c7b3545ef..0000000000 --- a/2019/CVE-2019-6487.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 166241615, - "name": "TP-Link-WDR-Router-Command-injection_POC", - "full_name": "afang5472\/TP-Link-WDR-Router-Command-injection_POC", - "owner": { - "login": "afang5472", - "id": 18503100, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18503100?v=4", - "html_url": "https:\/\/github.com\/afang5472" - }, - "html_url": "https:\/\/github.com\/afang5472\/TP-Link-WDR-Router-Command-injection_POC", - "description": "CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.", - "fork": false, - "created_at": "2019-01-17T14:44:12Z", - "updated_at": "2020-07-10T12:22:52Z", - "pushed_at": "2019-01-19T10:49:21Z", - "stargazers_count": 24, - "watchers_count": 24, - "forks_count": 13, - "forks": 13, - "watchers": 24, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6690.json b/2019/CVE-2019-6690.json deleted file mode 100644 index 43ea50ecf7..0000000000 --- a/2019/CVE-2019-6690.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 166676940, - "name": "CVE-2019-6690-python-gnupg-vulnerability", - "full_name": "stigtsp\/CVE-2019-6690-python-gnupg-vulnerability", - "owner": { - "login": "stigtsp", - "id": 75371, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/75371?v=4", - "html_url": "https:\/\/github.com\/stigtsp" - }, - "html_url": "https:\/\/github.com\/stigtsp\/CVE-2019-6690-python-gnupg-vulnerability", - "description": null, - "fork": false, - "created_at": "2019-01-20T15:29:46Z", - "updated_at": "2019-09-22T10:45:25Z", - "pushed_at": "2019-09-21T17:35:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 179225702, - "name": "CVE-2019-6690", - "full_name": "brianwrf\/CVE-2019-6690", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/CVE-2019-6690", - "description": "It is a simple PoC of Improper Input Validation in python-gnupg 0.4.3 (CVE-2019-6690).", - "fork": false, - "created_at": "2019-04-03T06:34:48Z", - "updated_at": "2019-04-08T14:49:17Z", - "pushed_at": "2019-04-03T07:57:14Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6715.json b/2019/CVE-2019-6715.json deleted file mode 100644 index d8a12b3de1..0000000000 --- a/2019/CVE-2019-6715.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 221241280, - "name": "cve-2019-6715", - "full_name": "random-robbie\/cve-2019-6715", - "owner": { - "login": "random-robbie", - "id": 4902869, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4", - "html_url": "https:\/\/github.com\/random-robbie" - }, - "html_url": "https:\/\/github.com\/random-robbie\/cve-2019-6715", - "description": null, - "fork": false, - "created_at": "2019-11-12T14:47:25Z", - "updated_at": "2020-01-11T10:10:24Z", - "pushed_at": "2019-11-12T14:54:10Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, - "forks": 2, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7216.json b/2019/CVE-2019-7216.json deleted file mode 100644 index 2506034ea5..0000000000 --- a/2019/CVE-2019-7216.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 168365175, - "name": "CVE-2019-7216", - "full_name": "Ekultek\/CVE-2019-7216", - "owner": { - "login": "Ekultek", - "id": 14183473, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14183473?v=4", - "html_url": "https:\/\/github.com\/Ekultek" - }, - "html_url": "https:\/\/github.com\/Ekultek\/CVE-2019-7216", - "description": "Filechucker filter bypass Proof Of Concept", - "fork": false, - "created_at": "2019-01-30T15:23:40Z", - "updated_at": "2020-03-30T04:22:37Z", - "pushed_at": "2019-02-01T16:56:53Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 6, - "forks": 6, - "watchers": 10, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7219.json b/2019/CVE-2019-7219.json deleted file mode 100644 index dcbab25536..0000000000 --- a/2019/CVE-2019-7219.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 170672635, - "name": "CVE-2019-7219", - "full_name": "verifysecurity\/CVE-2019-7219", - "owner": { - "login": "verifysecurity", - "id": 17159314, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/17159314?v=4", - "html_url": "https:\/\/github.com\/verifysecurity" - }, - "html_url": "https:\/\/github.com\/verifysecurity\/CVE-2019-7219", - "description": "CVE-2019-7219", - "fork": false, - "created_at": "2019-02-14T10:24:48Z", - "updated_at": "2019-04-12T19:30:42Z", - "pushed_at": "2019-04-12T19:30:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index c6afc7de0f..da0e0d020f 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -1,73 +1,4 @@ [ - { - "id": 172401532, - "name": "CVE-2019-7238", - "full_name": "mpgn\/CVE-2019-7238", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-7238", - "description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻", - "fork": false, - "created_at": "2019-02-24T23:09:43Z", - "updated_at": "2020-07-27T02:02:20Z", - "pushed_at": "2019-02-25T07:37:07Z", - "stargazers_count": 129, - "watchers_count": 129, - "forks_count": 42, - "forks": 42, - "watchers": 129, - "score": 0 - }, - { - "id": 187840869, - "name": "CVE-2019-7238", - "full_name": "jas502n\/CVE-2019-7238", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-7238", - "description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0", - "fork": false, - "created_at": "2019-05-21T13:16:02Z", - "updated_at": "2020-07-27T02:19:18Z", - "pushed_at": "2019-08-19T17:33:56Z", - "stargazers_count": 57, - "watchers_count": 57, - "forks_count": 18, - "forks": 18, - "watchers": 57, - "score": 0 - }, - { - "id": 199046172, - "name": "nexus_rce_CVE-2019-7238", - "full_name": "verctor\/nexus_rce_CVE-2019-7238", - "owner": { - "login": "verctor", - "id": 24811125, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24811125?v=4", - "html_url": "https:\/\/github.com\/verctor" - }, - "html_url": "https:\/\/github.com\/verctor\/nexus_rce_CVE-2019-7238", - "description": "Some debug notes and exploit(not blind)", - "fork": false, - "created_at": "2019-07-26T16:08:40Z", - "updated_at": "2020-06-16T06:46:15Z", - "pushed_at": "2019-07-28T02:32:07Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 7, - "forks": 7, - "watchers": 34, - "score": 0 - }, { "id": 233010845, "name": "CVE-2019-7238_Nexus_RCE_Tool", diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json deleted file mode 100644 index 1278bfc5cb..0000000000 --- a/2019/CVE-2019-7304.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 170261590, - "name": "dirty_sock", - "full_name": "initstring\/dirty_sock", - "owner": { - "login": "initstring", - "id": 26131150, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26131150?v=4", - "html_url": "https:\/\/github.com\/initstring" - }, - "html_url": "https:\/\/github.com\/initstring\/dirty_sock", - "description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)", - "fork": false, - "created_at": "2019-02-12T06:02:06Z", - "updated_at": "2020-07-25T14:00:12Z", - "pushed_at": "2019-05-09T21:34:26Z", - "stargazers_count": 522, - "watchers_count": 522, - "forks_count": 107, - "forks": 107, - "watchers": 522, - "score": 0 - }, - { - "id": 170741210, - "name": "CVE-2019-7304_DirtySock", - "full_name": "SecuritySi\/CVE-2019-7304_DirtySock", - "owner": { - "login": "SecuritySi", - "id": 7517443, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7517443?v=4", - "html_url": "https:\/\/github.com\/SecuritySi" - }, - "html_url": "https:\/\/github.com\/SecuritySi\/CVE-2019-7304_DirtySock", - "description": "Payload Generator", - "fork": false, - "created_at": "2019-02-14T18:48:56Z", - "updated_at": "2019-03-05T06:03:09Z", - "pushed_at": "2019-02-14T18:49:32Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json index 28cb4f0e86..27c4fa4ebb 100644 --- a/2019/CVE-2019-7609.json +++ b/2019/CVE-2019-7609.json @@ -1,96 +1,4 @@ [ - { - "id": 215933649, - "name": "kibana-RCE", - "full_name": "jas502n\/kibana-RCE", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/kibana-RCE", - "description": "kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609", - "fork": false, - "created_at": "2019-10-18T03:25:22Z", - "updated_at": "2020-06-27T15:50:54Z", - "pushed_at": "2019-10-22T06:44:20Z", - "stargazers_count": 77, - "watchers_count": 77, - "forks_count": 17, - "forks": 17, - "watchers": 77, - "score": 0 - }, - { - "id": 216505019, - "name": "CVE-2019-7609", - "full_name": "mpgn\/CVE-2019-7609", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-7609", - "description": "RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer", - "fork": false, - "created_at": "2019-10-21T07:32:31Z", - "updated_at": "2020-07-18T11:23:17Z", - "pushed_at": "2019-12-20T14:28:44Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 8, - "forks": 8, - "watchers": 22, - "score": 0 - }, - { - "id": 216602890, - "name": "CVE-2019-7609", - "full_name": "LandGrey\/CVE-2019-7609", - "owner": { - "login": "LandGrey", - "id": 16769779, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16769779?v=4", - "html_url": "https:\/\/github.com\/LandGrey" - }, - "html_url": "https:\/\/github.com\/LandGrey\/CVE-2019-7609", - "description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts", - "fork": false, - "created_at": "2019-10-21T15:31:13Z", - "updated_at": "2020-07-12T16:30:27Z", - "pushed_at": "2019-10-23T07:10:35Z", - "stargazers_count": 91, - "watchers_count": 91, - "forks_count": 32, - "forks": 32, - "watchers": 91, - "score": 0 - }, - { - "id": 225175128, - "name": "CVE-2019-7609", - "full_name": "hekadan\/CVE-2019-7609", - "owner": { - "login": "hekadan", - "id": 57190788, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/57190788?v=4", - "html_url": "https:\/\/github.com\/hekadan" - }, - "html_url": "https:\/\/github.com\/hekadan\/CVE-2019-7609", - "description": null, - "fork": false, - "created_at": "2019-12-01T14:29:22Z", - "updated_at": "2020-04-28T02:57:04Z", - "pushed_at": "2019-12-01T14:34:37Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 2, - "forks": 2, - "watchers": 19, - "score": 0 - }, { "id": 252699702, "name": "CVE-2019-7609", diff --git a/2019/CVE-2019-7610.json b/2019/CVE-2019-7610.json deleted file mode 100644 index 6ba8d42e6d..0000000000 --- a/2019/CVE-2019-7610.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 219403020, - "name": "CVE-2019-7610", - "full_name": "whoami0622\/CVE-2019-7610", - "owner": { - "login": "whoami0622", - "id": 18344039, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18344039?v=4", - "html_url": "https:\/\/github.com\/whoami0622" - }, - "html_url": "https:\/\/github.com\/whoami0622\/CVE-2019-7610", - "description": null, - "fork": false, - "created_at": "2019-11-04T02:42:40Z", - "updated_at": "2020-06-19T09:31:43Z", - "pushed_at": "2019-10-30T18:00:12Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7642.json b/2019/CVE-2019-7642.json deleted file mode 100644 index f588be6302..0000000000 --- a/2019/CVE-2019-7642.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 173723117, - "name": "CVE-2019-7642", - "full_name": "xw77cve\/CVE-2019-7642", - "owner": { - "login": "xw77cve", - "id": 48202281, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/48202281?v=4", - "html_url": "https:\/\/github.com\/xw77cve" - }, - "html_url": "https:\/\/github.com\/xw77cve\/CVE-2019-7642", - "description": null, - "fork": false, - "created_at": "2019-03-04T10:24:04Z", - "updated_at": "2019-10-04T12:40:46Z", - "pushed_at": "2019-03-04T11:04:30Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 1, - "forks": 1, - "watchers": 15, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7839.json b/2019/CVE-2019-7839.json deleted file mode 100644 index f995e6aa13..0000000000 --- a/2019/CVE-2019-7839.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 200336681, - "name": "CVE-2019-7839", - "full_name": "securifera\/CVE-2019-7839", - "owner": { - "login": "securifera", - "id": 12126525, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12126525?v=4", - "html_url": "https:\/\/github.com\/securifera" - }, - "html_url": "https:\/\/github.com\/securifera\/CVE-2019-7839", - "description": "CVE-2019-7839", - "fork": false, - "created_at": "2019-08-03T05:39:22Z", - "updated_at": "2020-03-30T03:50:21Z", - "pushed_at": "2019-08-03T05:47:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 4, - "forks": 4, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8389.json b/2019/CVE-2019-8389.json deleted file mode 100644 index d02f070da8..0000000000 --- a/2019/CVE-2019-8389.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 171097356, - "name": "CVE-2019-8389", - "full_name": "shawarkhanethicalhacker\/CVE-2019-8389", - "owner": { - "login": "shawarkhanethicalhacker", - "id": 41706151, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/41706151?v=4", - "html_url": "https:\/\/github.com\/shawarkhanethicalhacker" - }, - "html_url": "https:\/\/github.com\/shawarkhanethicalhacker\/CVE-2019-8389", - "description": " [CVE-2019-8389] An exploit code for exploiting a local file read vulnerability in Musicloud v1.6 iOS Application ", - "fork": false, - "created_at": "2019-02-17T08:10:50Z", - "updated_at": "2019-12-06T13:47:51Z", - "pushed_at": "2019-02-17T08:40:06Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 5, - "forks": 5, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8451.json b/2019/CVE-2019-8451.json deleted file mode 100644 index 99fb03b433..0000000000 --- a/2019/CVE-2019-8451.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 208774563, - "name": "CVE-2019-8451", - "full_name": "0xbug\/CVE-2019-8451", - "owner": { - "login": "0xbug", - "id": 12611275, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12611275?v=4", - "html_url": "https:\/\/github.com\/0xbug" - }, - "html_url": "https:\/\/github.com\/0xbug\/CVE-2019-8451", - "description": "https:\/\/jira.atlassian.com\/browse\/JRASERVER-69793", - "fork": false, - "created_at": "2019-09-16T10:39:40Z", - "updated_at": "2019-11-06T12:26:45Z", - "pushed_at": "2019-09-16T10:47:45Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 2, - "forks": 2, - "watchers": 10, - "score": 0 - }, - { - "id": 210587808, - "name": "CVE-2019-8451", - "full_name": "ianxtianxt\/CVE-2019-8451", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-8451", - "description": null, - "fork": false, - "created_at": "2019-09-24T11:38:20Z", - "updated_at": "2019-09-24T11:40:02Z", - "pushed_at": "2019-09-24T11:40:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 211003999, - "name": "CVE-2019-8451", - "full_name": "jas502n\/CVE-2019-8451", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-8451", - "description": "Jira未授权SSRF漏洞", - "fork": false, - "created_at": "2019-09-26T05:06:11Z", - "updated_at": "2020-01-09T02:46:08Z", - "pushed_at": "2019-09-30T01:45:50Z", - "stargazers_count": 24, - "watchers_count": 24, - "forks_count": 11, - "forks": 11, - "watchers": 24, - "score": 0 - }, - { - "id": 211424148, - "name": "Jira-CVE-2019-8451", - "full_name": "h0ffayyy\/Jira-CVE-2019-8451", - "owner": { - "login": "h0ffayyy", - "id": 6510183, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6510183?v=4", - "html_url": "https:\/\/github.com\/h0ffayyy" - }, - "html_url": "https:\/\/github.com\/h0ffayyy\/Jira-CVE-2019-8451", - "description": "POC to check for Jira instances vulnerable to CVE-2019-8451", - "fork": false, - "created_at": "2019-09-28T01:01:26Z", - "updated_at": "2019-09-28T03:45:49Z", - "pushed_at": "2019-09-28T03:13:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8513.json b/2019/CVE-2019-8513.json deleted file mode 100644 index 812daadeed..0000000000 --- a/2019/CVE-2019-8513.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184210054, - "name": "cve-2019-8513", - "full_name": "genknife\/cve-2019-8513", - "owner": { - "login": "genknife", - "id": 47594735, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/47594735?v=4", - "html_url": "https:\/\/github.com\/genknife" - }, - "html_url": "https:\/\/github.com\/genknife\/cve-2019-8513", - "description": null, - "fork": false, - "created_at": "2019-04-30T07:06:23Z", - "updated_at": "2019-07-10T02:57:11Z", - "pushed_at": "2019-07-10T02:57:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8540.json b/2019/CVE-2019-8540.json deleted file mode 100644 index a97ad71456..0000000000 --- a/2019/CVE-2019-8540.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187144564, - "name": "CVE-2019-8540", - "full_name": "maldiohead\/CVE-2019-8540", - "owner": { - "login": "maldiohead", - "id": 23315692, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23315692?v=4", - "html_url": "https:\/\/github.com\/maldiohead" - }, - "html_url": "https:\/\/github.com\/maldiohead\/CVE-2019-8540", - "description": "Kernel Stack info leak at exportObjectToClient function", - "fork": false, - "created_at": "2019-05-17T04:07:14Z", - "updated_at": "2019-09-14T06:35:22Z", - "pushed_at": "2019-05-21T08:32:39Z", - "stargazers_count": 33, - "watchers_count": 33, - "forks_count": 15, - "forks": 15, - "watchers": 33, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8565.json b/2019/CVE-2019-8565.json deleted file mode 100644 index bac7d628a1..0000000000 --- a/2019/CVE-2019-8565.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184996067, - "name": "cve-2019-8565", - "full_name": "genknife\/cve-2019-8565", - "owner": { - "login": "genknife", - "id": 47594735, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/47594735?v=4", - "html_url": "https:\/\/github.com\/genknife" - }, - "html_url": "https:\/\/github.com\/genknife\/cve-2019-8565", - "description": null, - "fork": false, - "created_at": "2019-05-05T07:34:05Z", - "updated_at": "2019-07-10T02:58:35Z", - "pushed_at": "2019-07-10T02:58:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8627.json b/2019/CVE-2019-8627.json deleted file mode 100644 index 843351e01f..0000000000 --- a/2019/CVE-2019-8627.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187134540, - "name": "CVE-2019-8627", - "full_name": "maldiohead\/CVE-2019-8627", - "owner": { - "login": "maldiohead", - "id": 23315692, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23315692?v=4", - "html_url": "https:\/\/github.com\/maldiohead" - }, - "html_url": "https:\/\/github.com\/maldiohead\/CVE-2019-8627", - "description": "a kernel information leak on macOS<= 10.14.4", - "fork": false, - "created_at": "2019-05-17T02:40:39Z", - "updated_at": "2019-10-30T05:52:25Z", - "pushed_at": "2019-05-24T08:44:05Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 5, - "forks": 5, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8781.json b/2019/CVE-2019-8781.json deleted file mode 100644 index d4c95c3ba8..0000000000 --- a/2019/CVE-2019-8781.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 209122833, - "name": "macOS-Kernel-Exploit", - "full_name": "A2nkF\/macOS-Kernel-Exploit", - "owner": { - "login": "A2nkF", - "id": 30269068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/30269068?v=4", - "html_url": "https:\/\/github.com\/A2nkF" - }, - "html_url": "https:\/\/github.com\/A2nkF\/macOS-Kernel-Exploit", - "description": "macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :).", - "fork": false, - "created_at": "2019-09-17T17:59:26Z", - "updated_at": "2020-07-27T12:55:46Z", - "pushed_at": "2019-10-15T17:05:38Z", - "stargazers_count": 273, - "watchers_count": 273, - "forks_count": 46, - "forks": 46, - "watchers": 273, - "score": 0 - }, - { - "id": 217838487, - "name": "CVE-2019-8781-macOS", - "full_name": "TrungNguyen1909\/CVE-2019-8781-macOS", - "owner": { - "login": "TrungNguyen1909", - "id": 22745058, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22745058?v=4", - "html_url": "https:\/\/github.com\/TrungNguyen1909" - }, - "html_url": "https:\/\/github.com\/TrungNguyen1909\/CVE-2019-8781-macOS", - "description": "Exploit POC for the bug CVE-2019-8781, found by @LinusHenze", - "fork": false, - "created_at": "2019-10-27T10:28:35Z", - "updated_at": "2020-04-01T13:38:19Z", - "pushed_at": "2019-10-27T10:30:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8942.json b/2019/CVE-2019-8942.json deleted file mode 100644 index 0276039877..0000000000 --- a/2019/CVE-2019-8942.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 172448763, - "name": "WordPress_4.9.8_RCE_POC", - "full_name": "brianwrf\/WordPress_4.9.8_RCE_POC", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/WordPress_4.9.8_RCE_POC", - "description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.", - "fork": false, - "created_at": "2019-02-25T06:38:15Z", - "updated_at": "2020-07-22T09:10:05Z", - "pushed_at": "2019-03-18T01:20:52Z", - "stargazers_count": 56, - "watchers_count": 56, - "forks_count": 19, - "forks": 19, - "watchers": 56, - "score": 0 - }, - { - "id": 184548123, - "name": "CVE-2019-8942", - "full_name": "synacktiv\/CVE-2019-8942", - "owner": { - "login": "synacktiv", - "id": 50145679, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50145679?v=4", - "html_url": "https:\/\/github.com\/synacktiv" - }, - "html_url": "https:\/\/github.com\/synacktiv\/CVE-2019-8942", - "description": "WordPress crop-image exploitation", - "fork": false, - "created_at": "2019-05-02T08:41:11Z", - "updated_at": "2019-08-28T08:04:32Z", - "pushed_at": "2019-05-02T08:42:50Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8956.json b/2019/CVE-2019-8956.json deleted file mode 100644 index 26cdf0a047..0000000000 --- a/2019/CVE-2019-8956.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188973928, - "name": "CVE-2019-8956", - "full_name": "butterflyhack\/CVE-2019-8956", - "owner": { - "login": "butterflyhack", - "id": 11525772, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11525772?v=4", - "html_url": "https:\/\/github.com\/butterflyhack" - }, - "html_url": "https:\/\/github.com\/butterflyhack\/CVE-2019-8956", - "description": "sctp-PoC", - "fork": false, - "created_at": "2019-05-28T07:09:17Z", - "updated_at": "2020-04-13T01:07:35Z", - "pushed_at": "2019-05-28T07:15:56Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8978.json b/2019/CVE-2019-8978.json deleted file mode 100644 index 59915d03f0..0000000000 --- a/2019/CVE-2019-8978.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186045784, - "name": "CVE-2019-8978", - "full_name": "JoshuaMulliken\/CVE-2019-8978", - "owner": { - "login": "JoshuaMulliken", - "id": 36283247, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36283247?v=4", - "html_url": "https:\/\/github.com\/JoshuaMulliken" - }, - "html_url": "https:\/\/github.com\/JoshuaMulliken\/CVE-2019-8978", - "description": "Banner Web Tailor and Banner Enterprise Identity Services Vulnerability Disclosure", - "fork": false, - "created_at": "2019-05-10T19:46:58Z", - "updated_at": "2019-12-16T20:26:11Z", - "pushed_at": "2019-12-16T20:26:09Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9153.json b/2019/CVE-2019-9153.json deleted file mode 100644 index 5fe6163d67..0000000000 --- a/2019/CVE-2019-9153.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 207866616, - "name": "opgp-service-cve-2019-9153", - "full_name": "ZenyWay\/opgp-service-cve-2019-9153", - "owner": { - "login": "ZenyWay", - "id": 18708458, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18708458?v=4", - "html_url": "https:\/\/github.com\/ZenyWay" - }, - "html_url": "https:\/\/github.com\/ZenyWay\/opgp-service-cve-2019-9153", - "description": "investigate vulnerability of opgp-service to message signature bypass (CVE-2019-9153) of openpgp", - "fork": false, - "created_at": "2019-09-11T17:17:03Z", - "updated_at": "2019-09-11T17:38:24Z", - "pushed_at": "2020-07-18T06:16:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9184.json b/2019/CVE-2019-9184.json deleted file mode 100644 index c289b57b8d..0000000000 --- a/2019/CVE-2019-9184.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175870177, - "name": "cve-2019-9184", - "full_name": "cved-sources\/cve-2019-9184", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9184", - "description": "cve-2019-9184", - "fork": false, - "created_at": "2019-03-15T18:12:49Z", - "updated_at": "2019-03-15T18:15:09Z", - "pushed_at": "2019-03-15T18:15:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9194.json b/2019/CVE-2019-9194.json deleted file mode 100644 index adbf15afcf..0000000000 --- a/2019/CVE-2019-9194.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175870594, - "name": "cve-2019-9194", - "full_name": "cved-sources\/cve-2019-9194", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9194", - "description": "cve-2019-9194", - "fork": false, - "created_at": "2019-03-15T18:16:27Z", - "updated_at": "2019-03-15T18:17:32Z", - "pushed_at": "2019-03-15T18:17:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9202.json b/2019/CVE-2019-9202.json deleted file mode 100644 index 2b9769ed8d..0000000000 --- a/2019/CVE-2019-9202.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182127433, - "name": "CVE-2019-9202", - "full_name": "polict\/CVE-2019-9202", - "owner": { - "login": "polict", - "id": 18173936, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18173936?v=4", - "html_url": "https:\/\/github.com\/polict" - }, - "html_url": "https:\/\/github.com\/polict\/CVE-2019-9202", - "description": "Nagios IM 2.6 remote code execution exploit: CSRF + SQLi + RCE + LPE --> remote root", - "fork": false, - "created_at": "2019-04-18T17:09:26Z", - "updated_at": "2020-02-05T08:41:23Z", - "pushed_at": "2019-04-18T17:18:40Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9580.json b/2019/CVE-2019-9580.json deleted file mode 100644 index d511dd9ec8..0000000000 --- a/2019/CVE-2019-9580.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175478558, - "name": "CVE-2019-9580", - "full_name": "mpgn\/CVE-2019-9580", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-9580", - "description": "CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE", - "fork": false, - "created_at": "2019-03-13T18:37:18Z", - "updated_at": "2020-04-05T17:19:04Z", - "pushed_at": "2019-03-13T19:26:27Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 5, - "forks": 5, - "watchers": 28, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9596.json b/2019/CVE-2019-9596.json deleted file mode 100644 index 4db5ec5e28..0000000000 --- a/2019/CVE-2019-9596.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187840640, - "name": "CVE-2019-9596-and-CVE-2019-9597", - "full_name": "gerwout\/CVE-2019-9596-and-CVE-2019-9597", - "owner": { - "login": "gerwout", - "id": 975427, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/975427?v=4", - "html_url": "https:\/\/github.com\/gerwout" - }, - "html_url": "https:\/\/github.com\/gerwout\/CVE-2019-9596-and-CVE-2019-9597", - "description": "Darktrace CSRF exploit ", - "fork": false, - "created_at": "2019-05-21T13:14:43Z", - "updated_at": "2019-05-27T13:32:46Z", - "pushed_at": "2019-05-24T11:49:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9599.json b/2019/CVE-2019-9599.json deleted file mode 100644 index 97c5bd4279..0000000000 --- a/2019/CVE-2019-9599.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 169823560, - "name": "AirDroidPwner", - "full_name": "s4vitar\/AirDroidPwner", - "owner": { - "login": "s4vitar", - "id": 40530440, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40530440?v=4", - "html_url": "https:\/\/github.com\/s4vitar" - }, - "html_url": "https:\/\/github.com\/s4vitar\/AirDroidPwner", - "description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)", - "fork": false, - "created_at": "2019-02-09T02:18:37Z", - "updated_at": "2020-07-22T11:10:40Z", - "pushed_at": "2019-11-03T17:29:56Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9621.json b/2019/CVE-2019-9621.json deleted file mode 100644 index a96e53f546..0000000000 --- a/2019/CVE-2019-9621.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185226722, - "name": "ZimbraExploit", - "full_name": "k8gege\/ZimbraExploit", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/ZimbraExploit", - "description": "Zimbra邮件系统漏洞 XXE\/RCE\/SSRF\/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)", - "fork": false, - "created_at": "2019-05-06T15:47:20Z", - "updated_at": "2020-07-25T04:29:41Z", - "pushed_at": "2019-05-08T16:22:58Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 29, - "forks": 29, - "watchers": 49, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9653.json b/2019/CVE-2019-9653.json deleted file mode 100644 index 4fcbaee059..0000000000 --- a/2019/CVE-2019-9653.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175789235, - "name": "CVE-2019-9653", - "full_name": "grayoneday\/CVE-2019-9653", - "owner": { - "login": "grayoneday", - "id": 28929076, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28929076?v=4", - "html_url": "https:\/\/github.com\/grayoneday" - }, - "html_url": "https:\/\/github.com\/grayoneday\/CVE-2019-9653", - "description": null, - "fork": false, - "created_at": "2019-03-15T09:27:15Z", - "updated_at": "2019-03-15T09:32:42Z", - "pushed_at": "2019-03-15T09:32:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9670.json b/2019/CVE-2019-9670.json deleted file mode 100644 index b28fc4666e..0000000000 --- a/2019/CVE-2019-9670.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 202659145, - "name": "Zimbra-RCE", - "full_name": "rek7\/Zimbra-RCE", - "owner": { - "login": "rek7", - "id": 25335191, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25335191?v=4", - "html_url": "https:\/\/github.com\/rek7" - }, - "html_url": "https:\/\/github.com\/rek7\/Zimbra-RCE", - "description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF", - "fork": false, - "created_at": "2019-08-16T04:37:11Z", - "updated_at": "2020-07-13T12:00:50Z", - "pushed_at": "2019-08-16T05:54:16Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 5, - "forks": 5, - "watchers": 10, - "score": 0 - }, - { - "id": 202751712, - "name": "Zimbra-RCE", - "full_name": "attackgithub\/Zimbra-RCE", - "owner": { - "login": "attackgithub", - "id": 45205753, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/45205753?v=4", - "html_url": "https:\/\/github.com\/attackgithub" - }, - "html_url": "https:\/\/github.com\/attackgithub\/Zimbra-RCE", - "description": "Zimbra RCE CVE-2019-9670", - "fork": false, - "created_at": "2019-08-16T15:22:27Z", - "updated_at": "2019-08-17T01:04:11Z", - "pushed_at": "2019-08-16T05:54:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9673.json b/2019/CVE-2019-9673.json deleted file mode 100644 index a380fffb64..0000000000 --- a/2019/CVE-2019-9673.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175058439, - "name": "CVE-2019-9673", - "full_name": "mgrube\/CVE-2019-9673", - "owner": { - "login": "mgrube", - "id": 90159, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/90159?v=4", - "html_url": "https:\/\/github.com\/mgrube" - }, - "html_url": "https:\/\/github.com\/mgrube\/CVE-2019-9673", - "description": "Writeup", - "fork": false, - "created_at": "2019-03-11T18:16:15Z", - "updated_at": "2019-08-08T16:04:30Z", - "pushed_at": "2019-03-24T08:21:37Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9729.json b/2019/CVE-2019-9729.json deleted file mode 100644 index 7ce46a98b2..0000000000 --- a/2019/CVE-2019-9729.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175226868, - "name": "SdoKeyCrypt-sys-local-privilege-elevation", - "full_name": "HyperSine\/SdoKeyCrypt-sys-local-privilege-elevation", - "owner": { - "login": "HyperSine", - "id": 58699351, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/58699351?v=4", - "html_url": "https:\/\/github.com\/HyperSine" - }, - "html_url": "https:\/\/github.com\/HyperSine\/SdoKeyCrypt-sys-local-privilege-elevation", - "description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation", - "fork": false, - "created_at": "2019-03-12T14:18:20Z", - "updated_at": "2020-05-31T02:35:38Z", - "pushed_at": "2019-03-13T01:24:21Z", - "stargazers_count": 81, - "watchers_count": 81, - "forks_count": 26, - "forks": 26, - "watchers": 81, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9730.json b/2019/CVE-2019-9730.json deleted file mode 100644 index b9914db372..0000000000 --- a/2019/CVE-2019-9730.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181268125, - "name": "CVE-2019-9730", - "full_name": "jthuraisamy\/CVE-2019-9730", - "owner": { - "login": "jthuraisamy", - "id": 5413071, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5413071?v=4", - "html_url": "https:\/\/github.com\/jthuraisamy" - }, - "html_url": "https:\/\/github.com\/jthuraisamy\/CVE-2019-9730", - "description": "Synaptics Audio Driver LPE", - "fork": false, - "created_at": "2019-04-14T06:16:34Z", - "updated_at": "2020-05-19T07:47:25Z", - "pushed_at": "2019-04-15T11:17:39Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 10, - "forks": 10, - "watchers": 29, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9745.json b/2019/CVE-2019-9745.json deleted file mode 100644 index 8067c0b094..0000000000 --- a/2019/CVE-2019-9745.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 215005621, - "name": "CVE-2019-9745", - "full_name": "KPN-CISO\/CVE-2019-9745", - "owner": { - "login": "KPN-CISO", - "id": 6069290, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6069290?v=4", - "html_url": "https:\/\/github.com\/KPN-CISO" - }, - "html_url": "https:\/\/github.com\/KPN-CISO\/CVE-2019-9745", - "description": "Write-up on the CVE-2019-9745 vulnerability.", - "fork": false, - "created_at": "2019-10-14T09:44:44Z", - "updated_at": "2019-11-07T14:36:56Z", - "pushed_at": "2019-11-07T14:36:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9787.json b/2019/CVE-2019-9787.json index cf7e7b4972..09b375450d 100644 --- a/2019/CVE-2019-9787.json +++ b/2019/CVE-2019-9787.json @@ -1,50 +1,4 @@ [ - { - "id": 181409411, - "name": "cve-2019-9787_csrf_poc", - "full_name": "rkatogit\/cve-2019-9787_csrf_poc", - "owner": { - "login": "rkatogit", - "id": 40052696, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40052696?v=4", - "html_url": "https:\/\/github.com\/rkatogit" - }, - "html_url": "https:\/\/github.com\/rkatogit\/cve-2019-9787_csrf_poc", - "description": null, - "fork": false, - "created_at": "2019-04-15T03:59:44Z", - "updated_at": "2020-05-17T21:18:04Z", - "pushed_at": "2019-04-15T04:13:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 202961104, - "name": "CodePath_Week_7-8", - "full_name": "PalmTreeForest\/CodePath_Week_7-8", - "owner": { - "login": "PalmTreeForest", - "id": 30913112, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30913112?v=4", - "html_url": "https:\/\/github.com\/PalmTreeForest" - }, - "html_url": "https:\/\/github.com\/PalmTreeForest\/CodePath_Week_7-8", - "description": "CodePath Assignment for Weeks 7 & 8: CVE-2017-14719, CVE-2019-9787 & Unauthenticated Page\/Post Content Modification via REST API", - "fork": false, - "created_at": "2019-08-18T04:50:37Z", - "updated_at": "2019-08-18T05:22:44Z", - "pushed_at": "2019-08-18T05:18:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 260468975, "name": "Wordpress_cve-2019-9787_defense", diff --git a/2019/CVE-2019-9810.json b/2019/CVE-2019-9810.json deleted file mode 100644 index b32e5a028b..0000000000 --- a/2019/CVE-2019-9810.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 177500802, - "name": "CVE-2019-9810-PoC", - "full_name": "xuechiyaobai\/CVE-2019-9810-PoC", - "owner": { - "login": "xuechiyaobai", - "id": 8443947, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8443947?v=4", - "html_url": "https:\/\/github.com\/xuechiyaobai" - }, - "html_url": "https:\/\/github.com\/xuechiyaobai\/CVE-2019-9810-PoC", - "description": "Array.prototype.slice wrong alias information.", - "fork": false, - "created_at": "2019-03-25T02:33:18Z", - "updated_at": "2020-05-17T11:45:11Z", - "pushed_at": "2019-03-25T02:41:43Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 15, - "forks": 15, - "watchers": 69, - "score": 0 - }, - { - "id": 185060837, - "name": "CVE-2019-9810", - "full_name": "0vercl0k\/CVE-2019-9810", - "owner": { - "login": "0vercl0k", - "id": 1476421, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1476421?v=4", - "html_url": "https:\/\/github.com\/0vercl0k" - }, - "html_url": "https:\/\/github.com\/0vercl0k\/CVE-2019-9810", - "description": "Exploit for CVE-2019-9810 Firefox on Windows 64-bit.", - "fork": false, - "created_at": "2019-05-05T17:19:02Z", - "updated_at": "2020-07-28T10:56:34Z", - "pushed_at": "2019-12-28T18:25:10Z", - "stargazers_count": 197, - "watchers_count": 197, - "forks_count": 53, - "forks": 53, - "watchers": 197, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9896.json b/2019/CVE-2019-9896.json deleted file mode 100644 index c4d103191c..0000000000 --- a/2019/CVE-2019-9896.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186455638, - "name": "vuln-chm-hijack", - "full_name": "yasinyilmaz\/vuln-chm-hijack", - "owner": { - "login": "yasinyilmaz", - "id": 37842751, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37842751?v=4", - "html_url": "https:\/\/github.com\/yasinyilmaz" - }, - "html_url": "https:\/\/github.com\/yasinyilmaz\/vuln-chm-hijack", - "description": "Potential malicious code execution via CHM hijacking (CVE-2019-9896)", - "fork": false, - "created_at": "2019-05-13T16:17:06Z", - "updated_at": "2020-03-30T02:07:41Z", - "pushed_at": "2019-05-13T16:30:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 8, - "forks": 8, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json deleted file mode 100644 index 4674fb240b..0000000000 --- a/2019/CVE-2019-9978.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 177681155, - "name": "CVE-2019-9978", - "full_name": "mpgn\/CVE-2019-9978", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-9978", - "description": "CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3", - "fork": false, - "created_at": "2019-03-25T23:38:58Z", - "updated_at": "2020-04-05T17:18:01Z", - "pushed_at": "2019-05-09T13:36:42Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - }, - { - "id": 184705705, - "name": "CVE-2019-9978", - "full_name": "hash3liZer\/CVE-2019-9978", - "owner": { - "login": "hash3liZer", - "id": 29171692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29171692?v=4", - "html_url": "https:\/\/github.com\/hash3liZer" - }, - "html_url": "https:\/\/github.com\/hash3liZer\/CVE-2019-9978", - "description": "CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)", - "fork": false, - "created_at": "2019-05-03T05:57:44Z", - "updated_at": "2020-03-13T16:14:48Z", - "pushed_at": "2019-05-03T06:18:03Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 4, - "forks": 4, - "watchers": 9, - "score": 0 - }, - { - "id": 185125359, - "name": "CVE-2019-9978", - "full_name": "KTN1990\/CVE-2019-9978", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-9978", - "description": "Wordpress Social Warfare Remote Code Execution (AUTO UPLOAD SHELL)", - "fork": false, - "created_at": "2019-05-06T04:48:43Z", - "updated_at": "2019-08-27T00:27:37Z", - "pushed_at": "2019-05-07T04:46:20Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, - { - "id": 185264593, - "name": "cve-2019-9978", - "full_name": "cved-sources\/cve-2019-9978", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9978", - "description": "cve-2019-9978", - "fork": false, - "created_at": "2019-05-06T20:11:20Z", - "updated_at": "2019-05-06T20:11:46Z", - "pushed_at": "2019-05-06T20:11:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 08b612807d..3bd065f986 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1052,8 +1052,8 @@ "pushed_at": "2020-04-07T08:58:57Z", "stargazers_count": 21, "watchers_count": 21, - "forks_count": 14, - "forks": 14, + "forks_count": 15, + "forks": 15, "watchers": 21, "score": 0 }, @@ -1163,13 +1163,13 @@ "description": "CVE-2020-0796 Remote Code Execution POC", "fork": false, "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2020-07-29T14:31:07Z", + "updated_at": "2020-07-29T15:29:54Z", "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 298, - "watchers_count": 298, + "stargazers_count": 299, + "watchers_count": 299, "forks_count": 96, "forks": 96, - "watchers": 298, + "watchers": 299, "score": 0 }, { @@ -1439,13 +1439,13 @@ "description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner", "fork": false, "created_at": "2020-07-06T14:45:07Z", - "updated_at": "2020-07-19T22:04:24Z", + "updated_at": "2020-07-29T15:31:06Z", "pushed_at": "2020-07-06T19:00:06Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "forks_count": 6, "forks": 6, - "watchers": 16, + "watchers": 17, "score": 0 }, { diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json new file mode 100644 index 0000000000..de52b8b0c9 --- /dev/null +++ b/2020/CVE-2020-10713.json @@ -0,0 +1,25 @@ +[ + { + "id": 283354389, + "name": "BootHole", + "full_name": "eclypsium\/BootHole", + "owner": { + "login": "eclypsium", + "id": 28793771, + "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28793771?v=4", + "html_url": "https:\/\/github.com\/eclypsium" + }, + "html_url": "https:\/\/github.com\/eclypsium\/BootHole", + "description": "This repository contains scripts , links and other related materials that may aid in detecting and mitigating the BootHole vulnerability (CVE-2020-10713) ", + "fork": false, + "created_at": "2020-07-29T00:01:41Z", + "updated_at": "2020-07-29T20:56:14Z", + "pushed_at": "2020-07-29T20:42:20Z", + "stargazers_count": 6, + "watchers_count": 6, + "forks_count": 2, + "forks": 2, + "watchers": 6, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 4eb03a8117..ce9c08791f 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -105,13 +105,13 @@ "description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652", "fork": false, "created_at": "2020-05-04T11:52:28Z", - "updated_at": "2020-07-28T07:48:25Z", + "updated_at": "2020-07-29T15:11:48Z", "pushed_at": "2020-07-10T09:30:47Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 57, + "watchers_count": 57, "forks_count": 23, "forks": 23, - "watchers": 56, + "watchers": 57, "score": 0 }, { diff --git a/2020/CVE-2020-1313.json b/2020/CVE-2020-1313.json new file mode 100644 index 0000000000..e62b7baebe --- /dev/null +++ b/2020/CVE-2020-1313.json @@ -0,0 +1,25 @@ +[ + { + "id": 283541946, + "name": "CVE-2020-1313", + "full_name": "irsl\/CVE-2020-1313", + "owner": { + "login": "irsl", + "id": 6357121, + "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6357121?v=4", + "html_url": "https:\/\/github.com\/irsl" + }, + "html_url": "https:\/\/github.com\/irsl\/CVE-2020-1313", + "description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability", + "fork": false, + "created_at": "2020-07-29T15:56:50Z", + "updated_at": "2020-07-29T16:36:28Z", + "pushed_at": "2020-07-29T16:36:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json index 742083142f..ebedbf0575 100644 --- a/2020/CVE-2020-1362.json +++ b/2020/CVE-2020-1362.json @@ -13,13 +13,13 @@ "description": "writeup of CVE-2020-1362", "fork": false, "created_at": "2020-07-17T07:35:05Z", - "updated_at": "2020-07-29T02:29:29Z", + "updated_at": "2020-07-29T20:39:42Z", "pushed_at": "2020-07-17T07:54:26Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 183, + "watchers_count": 183, "forks_count": 34, "forks": 34, - "watchers": 182, + "watchers": 183, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index b629c70ad8..12d0a3c707 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -266,13 +266,13 @@ "description": "CVE-2020-1938", "fork": false, "created_at": "2020-02-22T05:17:09Z", - "updated_at": "2020-06-07T11:47:52Z", + "updated_at": "2020-07-29T16:57:10Z", "pushed_at": "2020-02-22T05:23:53Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 6, "forks": 6, - "watchers": 8, + "watchers": 9, "score": 0 }, { @@ -312,13 +312,13 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2020-07-27T22:23:08Z", + "updated_at": "2020-07-29T16:56:42Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 123, + "watchers_count": 123, "forks_count": 40, "forks": 40, - "watchers": 122, + "watchers": 123, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 6dc29b302f..fca8e26734 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-07-29T13:48:48Z", + "updated_at": "2020-07-29T15:59:31Z", "pushed_at": "2020-07-26T16:48:19Z", - "stargazers_count": 593, - "watchers_count": 593, + "stargazers_count": 594, + "watchers_count": 594, "forks_count": 141, "forks": 141, - "watchers": 593, + "watchers": 594, "score": 0 }, { diff --git a/2020/CVE-2020-3452.json b/2020/CVE-2020-3452.json index 94a32885d9..f3aaaf342d 100644 --- a/2020/CVE-2020-3452.json +++ b/2020/CVE-2020-3452.json @@ -113,5 +113,28 @@ "forks": 1, "watchers": 1, "score": 0 + }, + { + "id": 283542069, + "name": "http-vuln-cve2020-3452.nse", + "full_name": "Gh0st0ne\/http-vuln-cve2020-3452.nse", + "owner": { + "login": "Gh0st0ne", + "id": 47971115, + "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/47971115?v=4", + "html_url": "https:\/\/github.com\/Gh0st0ne" + }, + "html_url": "https:\/\/github.com\/Gh0st0ne\/http-vuln-cve2020-3452.nse", + "description": "CVE-2020-3452 : Cisco ASA and FTD Unauthorized Remote File Reading Nmap NSE Script", + "fork": false, + "created_at": "2020-07-29T15:57:26Z", + "updated_at": "2020-07-29T15:59:54Z", + "pushed_at": "2020-07-29T15:59:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index f4da309efb..a5f150cafa 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -13,13 +13,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2020-07-29T14:12:54Z", + "updated_at": "2020-07-29T16:55:43Z", "pushed_at": "2020-07-14T10:20:14Z", - "stargazers_count": 1373, - "watchers_count": 1373, + "stargazers_count": 1376, + "watchers_count": 1376, "forks_count": 349, "forks": 349, - "watchers": 1373, + "watchers": 1376, "score": 0 }, { diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index c3470ef57f..c18114515d 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -40,8 +40,8 @@ "pushed_at": "2020-07-21T18:50:07Z", "stargazers_count": 54, "watchers_count": 54, - "forks_count": 13, - "forks": 13, + "forks_count": 14, + "forks": 14, "watchers": 54, "score": 0 }, diff --git a/2020/CVE-2020-8559.json b/2020/CVE-2020-8559.json index 831165774d..51811fd442 100644 --- a/2020/CVE-2020-8559.json +++ b/2020/CVE-2020-8559.json @@ -36,13 +36,13 @@ "description": "This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability ", "fork": false, "created_at": "2020-07-22T08:36:41Z", - "updated_at": "2020-07-29T08:43:15Z", + "updated_at": "2020-07-29T16:20:53Z", "pushed_at": "2020-07-23T12:55:28Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 7, - "forks": 7, - "watchers": 34, + "stargazers_count": 35, + "watchers_count": 35, + "forks_count": 8, + "forks": 8, + "watchers": 35, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9495.json b/2020/CVE-2020-9495.json new file mode 100644 index 0000000000..a4b896550d --- /dev/null +++ b/2020/CVE-2020-9495.json @@ -0,0 +1,25 @@ +[ + { + "id": 283590587, + "name": "CVE-2020-9495", + "full_name": "ggolawski\/CVE-2020-9495", + "owner": { + "login": "ggolawski", + "id": 35563296, + "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/35563296?v=4", + "html_url": "https:\/\/github.com\/ggolawski" + }, + "html_url": "https:\/\/github.com\/ggolawski\/CVE-2020-9495", + "description": null, + "fork": false, + "created_at": "2020-07-29T19:57:32Z", + "updated_at": "2020-07-29T20:54:16Z", + "pushed_at": "2020-07-29T20:54:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-9934.json b/2020/CVE-2020-9934.json index 18b28ecc92..c2377cace7 100644 --- a/2020/CVE-2020-9934.json +++ b/2020/CVE-2020-9934.json @@ -13,13 +13,13 @@ "description": "CVE-2020–9934 POC", "fork": false, "created_at": "2020-07-27T22:09:01Z", - "updated_at": "2020-07-29T09:17:44Z", + "updated_at": "2020-07-29T18:14:58Z", "pushed_at": "2020-07-28T16:39:20Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "forks": 1, - "watchers": 2, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 1db7d7a4af..17f59ed66b 100644 --- a/README.md +++ b/README.md @@ -386,6 +386,14 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve - [P1kAju/CVE-2020-1301](https://github.com/P1kAju/CVE-2020-1301) - [shubham0d/CVE-2020-1301](https://github.com/shubham0d/CVE-2020-1301) +### CVE-2020-1313 + + +An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'. + + +- [irsl/CVE-2020-1313](https://github.com/irsl/CVE-2020-1313) + ### CVE-2020-1349 @@ -595,6 +603,7 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian - [PR3R00T/CVE-2020-3452-Cisco-Scanner](https://github.com/PR3R00T/CVE-2020-3452-Cisco-Scanner) - [mr-r3b00t/CVE-2020-3452](https://github.com/mr-r3b00t/CVE-2020-3452) - [foulenzer/cve-2020-3452](https://github.com/foulenzer/cve-2020-3452) +- [Gh0st0ne/http-vuln-cve2020-3452.nse](https://github.com/Gh0st0ne/http-vuln-cve2020-3452.nse) ### CVE-2020-3766 @@ -1206,6 +1215,14 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8. - [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan) - [DeviantSec/CVE-2020-9484-Scanner](https://github.com/DeviantSec/CVE-2020-9484-Scanner) +### CVE-2020-9495 + + +Apache Archiva login service before 2.2.5 is vulnerable to LDAP injection. A attacker is able to retrieve user attribute data from the connected LDAP server by providing special values to the login form. With certain characters it is possible to modify the LDAP filter used to query the LDAP users. By measuring the response time for the login request, arbitrary attribute data can be retrieved from LDAP user objects. + + +- [ggolawski/CVE-2020-9495](https://github.com/ggolawski/CVE-2020-9495) + ### CVE-2020-9547 @@ -1344,6 +1361,9 @@ FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction betwee - [0nise/CVE-2020-10673](https://github.com/0nise/CVE-2020-10673) - [Al1ex/CVE-2020-10673](https://github.com/Al1ex/CVE-2020-10673) +### CVE-2020-10713 +- [eclypsium/BootHole](https://github.com/eclypsium/BootHole) + ### CVE-2020-10749 @@ -1840,72 +1860,13 @@ Insufficient validation of environment variables in the telnet client supplied i - [dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD](https://github.com/dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD) -### CVE-2019-0192 - - -In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side. - - -- [mpgn/CVE-2019-0192](https://github.com/mpgn/CVE-2019-0192) -- [Rapidsafeguard/Solr-RCE-CVE-2019-0192](https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192) - ### CVE-2019-0193 In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting with version 8.2.0 of Solr, use of this parameter requires setting the Java System property "enable.dih.dataConfigParam" to true. -- [xConsoIe/CVE-2019-0193](https://github.com/xConsoIe/CVE-2019-0193) -- [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193) - [1135/solr_exploit](https://github.com/1135/solr_exploit) -- [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp) - -### CVE-2019-0211 - - -In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected. - - -- [ozkanbilge/Apache-Exploit-2019](https://github.com/ozkanbilge/Apache-Exploit-2019) - -### CVE-2019-0227 - - -A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4 distribution that was last released in 2006. Security and bug commits commits continue in the projects Axis 1.x Subversion repository, legacy users are encouraged to build from source. The successor to Axis 1.x is Axis2, the latest version is 1.7.9 and is not vulnerable to this issue. - - -- [ianxtianxt/cve-2019-0227](https://github.com/ianxtianxt/cve-2019-0227) - -### CVE-2019-0232 - - -When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in Apache Tomcat 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 is vulnerable to Remote Code Execution due to a bug in the way the JRE passes command line arguments to Windows. The CGI Servlet is disabled by default. The CGI option enableCmdLineArguments is disable by default in Tomcat 9.0.x (and will be disabled by default in all versions in response to this vulnerability). For a detailed explanation of the JRE behaviour, see Markus Wulftange's blog (https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html) and this archived MSDN blog (https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong-way/). - - -- [pyn3rd/CVE-2019-0232](https://github.com/pyn3rd/CVE-2019-0232) -- [jas502n/CVE-2019-0232](https://github.com/jas502n/CVE-2019-0232) -- [CherishHair/CVE-2019-0232-EXP](https://github.com/CherishHair/CVE-2019-0232-EXP) -- [setrus/CVE-2019-0232](https://github.com/setrus/CVE-2019-0232) - -### CVE-2019-0539 - - -A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568. - - -- [0x43434343/CVE-2019-0539](https://github.com/0x43434343/CVE-2019-0539) - -### CVE-2019-0604 - - -A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594. - - -- [linhlhq/CVE-2019-0604](https://github.com/linhlhq/CVE-2019-0604) -- [denmilu/CVE-2019-0604_sharepoint_CVE](https://github.com/denmilu/CVE-2019-0604_sharepoint_CVE) -- [k8gege/CVE-2019-0604](https://github.com/k8gege/CVE-2019-0604) -- [m5050/CVE-2019-0604](https://github.com/m5050/CVE-2019-0604) -- [boxhg/CVE-2019-0604](https://github.com/boxhg/CVE-2019-0604) ### CVE-2019-0623 @@ -1915,188 +1876,29 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - [DreamoneOnly/CVE-2019-0623-32-exp](https://github.com/DreamoneOnly/CVE-2019-0623-32-exp) -### CVE-2019-0678 - - -An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'. - - -- [c0d3G33k/CVE-2019-0678](https://github.com/c0d3G33k/CVE-2019-0678) - ### CVE-2019-0708 A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. -- [hook-s3c/CVE-2019-0708-poc](https://github.com/hook-s3c/CVE-2019-0708-poc) -- [SherlockSec/CVE-2019-0708](https://github.com/SherlockSec/CVE-2019-0708) -- [yetiddbb/CVE-2019-0708-PoC](https://github.com/yetiddbb/CVE-2019-0708-PoC) -- [p0p0p0/CVE-2019-0708-exploit](https://github.com/p0p0p0/CVE-2019-0708-exploit) -- [rockmelodies/CVE-2019-0708-Exploit](https://github.com/rockmelodies/CVE-2019-0708-Exploit) -- [matengfei000/CVE-2019-0708](https://github.com/matengfei000/CVE-2019-0708) -- [xiyangzuishuai/Dark-Network-CVE-2019-0708](https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708) -- [temp-user-2014/CVE-2019-0708](https://github.com/temp-user-2014/CVE-2019-0708) -- [areusecure/CVE-2019-0708](https://github.com/areusecure/CVE-2019-0708) -- [pry0cc/cve-2019-0708-2](https://github.com/pry0cc/cve-2019-0708-2) -- [sbkcbig/CVE-2019-0708-EXPloit](https://github.com/sbkcbig/CVE-2019-0708-EXPloit) -- [sbkcbig/CVE-2019-0708-EXPloit-3389](https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389) -- [YSheldon/MS_T120](https://github.com/YSheldon/MS_T120) -- [k8gege/CVE-2019-0708](https://github.com/k8gege/CVE-2019-0708) -- [hotdog777714/RDS_CVE-2019-0708](https://github.com/hotdog777714/RDS_CVE-2019-0708) -- [jiansiting/CVE-2019-0708](https://github.com/jiansiting/CVE-2019-0708) -- [NullByteSuiteDevs/CVE-2019-0708](https://github.com/NullByteSuiteDevs/CVE-2019-0708) -- [thugcrowd/CVE-2019-0708](https://github.com/thugcrowd/CVE-2019-0708) -- [omaidf/CVE-2019-0708-PoC](https://github.com/omaidf/CVE-2019-0708-PoC) -- [blacksunwen/CVE-2019-0708](https://github.com/blacksunwen/CVE-2019-0708) -- [infenet/CVE-2019-0708](https://github.com/infenet/CVE-2019-0708) -- [n0auth/CVE-2019-0708](https://github.com/n0auth/CVE-2019-0708) -- [gildaaa/CVE-2019-0708](https://github.com/gildaaa/CVE-2019-0708) -- [sbkcbig/CVE-2019-0708-Poc-exploit](https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit) -- [HackerJ0e/CVE-2019-0708](https://github.com/HackerJ0e/CVE-2019-0708) -- [syriusbughunt/CVE-2019-0708](https://github.com/syriusbughunt/CVE-2019-0708) -- [Barry-McCockiner/CVE-2019-0708](https://github.com/Barry-McCockiner/CVE-2019-0708) -- [ShadowBrokers-ExploitLeak/CVE-2019-0708](https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708) -- [shumtheone/CVE-2019-0708](https://github.com/shumtheone/CVE-2019-0708) -- [safly/CVE-2019-0708](https://github.com/safly/CVE-2019-0708) -- [Jaky5155/cve-2019-0708-exp](https://github.com/Jaky5155/cve-2019-0708-exp) -- [fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status](https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status) -- [303sec/CVE-2019-0708](https://github.com/303sec/CVE-2019-0708) -- [f8al/CVE-2019-0708-POC](https://github.com/f8al/CVE-2019-0708-POC) -- [blockchainguard/CVE-2019-0708](https://github.com/blockchainguard/CVE-2019-0708) -- [haoge8090/CVE-2019-0708](https://github.com/haoge8090/CVE-2019-0708) -- [branbot1000/CVE-2019-0708](https://github.com/branbot1000/CVE-2019-0708) -- [yushiro/CVE-2019-0708](https://github.com/yushiro/CVE-2019-0708) -- [bilawalzardaer/CVE-2019-0708](https://github.com/bilawalzardaer/CVE-2019-0708) -- [skyshell20082008/CVE-2019-0708-PoC-Hitting-Path](https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path) -- [ttsite/CVE-2019-0708-](https://github.com/ttsite/CVE-2019-0708-) -- [ttsite/CVE-2019-0708](https://github.com/ttsite/CVE-2019-0708) -- [biggerwing/CVE-2019-0708-poc](https://github.com/biggerwing/CVE-2019-0708-poc) -- [n1xbyte/CVE-2019-0708](https://github.com/n1xbyte/CVE-2019-0708) -- [freeide/CVE-2019-0708](https://github.com/freeide/CVE-2019-0708) -- [edvacco/CVE-2019-0708-POC](https://github.com/edvacco/CVE-2019-0708-POC) -- [pry0cc/BlueKeepTracker](https://github.com/pry0cc/BlueKeepTracker) -- [zjw88282740/CVE-2019-0708-win7](https://github.com/zjw88282740/CVE-2019-0708-win7) -- [zerosum0x0/CVE-2019-0708](https://github.com/zerosum0x0/CVE-2019-0708) -- [herhe/CVE-2019-0708poc](https://github.com/herhe/CVE-2019-0708poc) -- [l9c/rdp0708scanner](https://github.com/l9c/rdp0708scanner) -- [major203/cve-2019-0708-scan](https://github.com/major203/cve-2019-0708-scan) -- [SugiB3o/Check-vuln-CVE-2019-0708](https://github.com/SugiB3o/Check-vuln-CVE-2019-0708) -- [gobysec/CVE-2019-0708](https://github.com/gobysec/CVE-2019-0708) -- [adalenv/CVE-2019-0708-Tool](https://github.com/adalenv/CVE-2019-0708-Tool) -- [smallFunction/CVE-2019-0708-POC](https://github.com/smallFunction/CVE-2019-0708-POC) -- [freeide/CVE-2019-0708-PoC-Exploit](https://github.com/freeide/CVE-2019-0708-PoC-Exploit) -- [robertdavidgraham/rdpscan](https://github.com/robertdavidgraham/rdpscan) -- [closethe/CVE-2019-0708-POC](https://github.com/closethe/CVE-2019-0708-POC) -- [krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit) -- [Rostelecom-CERT/bluekeepscan](https://github.com/Rostelecom-CERT/bluekeepscan) -- [Leoid/CVE-2019-0708](https://github.com/Leoid/CVE-2019-0708) -- [ht0Ruial/CVE-2019-0708Poc-BatchScanning](https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning) -- [oneoy/BlueKeep](https://github.com/oneoy/BlueKeep) -- [infiniti-team/CVE-2019-0708](https://github.com/infiniti-team/CVE-2019-0708) -- [haishanzheng/CVE-2019-0708-generate-hosts](https://github.com/haishanzheng/CVE-2019-0708-generate-hosts) -- [Ekultek/BlueKeep](https://github.com/Ekultek/BlueKeep) -- [UraSecTeam/CVE-2019-0708](https://github.com/UraSecTeam/CVE-2019-0708) -- [Gh0st0ne/rdpscan-BlueKeep](https://github.com/Gh0st0ne/rdpscan-BlueKeep) - [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit) -- [JasonLOU/CVE-2019-0708](https://github.com/JasonLOU/CVE-2019-0708) -- [shun-gg/CVE-2019-0708](https://github.com/shun-gg/CVE-2019-0708) -- [AdministratorGithub/CVE-2019-0708](https://github.com/AdministratorGithub/CVE-2019-0708) -- [umarfarook882/CVE-2019-0708](https://github.com/umarfarook882/CVE-2019-0708) -- [HynekPetrak/detect_bluekeep.py](https://github.com/HynekPetrak/detect_bluekeep.py) -- [Wileysec/CVE-2019-0708-Batch-Blue-Screen](https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen) -- [Pa55w0rd/CVE-2019-0708](https://github.com/Pa55w0rd/CVE-2019-0708) - [at0mik/CVE-2019-0708-PoC](https://github.com/at0mik/CVE-2019-0708-PoC) -- [cream492/CVE-2019-0708-Msf--](https://github.com/cream492/CVE-2019-0708-Msf--) -- [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708) -- [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708) -- [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp) -- [mekhalleh/cve-2019-0708](https://github.com/mekhalleh/cve-2019-0708) -- [cve-2019-0708-poc/cve-2019-0708](https://github.com/cve-2019-0708-poc/cve-2019-0708) -- [andripwn/CVE-2019-0708](https://github.com/andripwn/CVE-2019-0708) -- [0xeb-bp/bluekeep](https://github.com/0xeb-bp/bluekeep) -- [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708) -- [dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-](https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-) -- [turingcompl33t/bluekeep](https://github.com/turingcompl33t/bluekeep) -- [fade-vivida/CVE-2019-0708-test](https://github.com/fade-vivida/CVE-2019-0708-test) -- [skommando/CVE-2019-0708](https://github.com/skommando/CVE-2019-0708) -- [RickGeex/msf-module-CVE-2019-0708](https://github.com/RickGeex/msf-module-CVE-2019-0708) -- [wqsemc/CVE-2019-0708](https://github.com/wqsemc/CVE-2019-0708) -- [mai-lang-chai/CVE-2019-0708-RCE](https://github.com/mai-lang-chai/CVE-2019-0708-RCE) -- [Micr067/CVE-2019-0708RDP-MSF](https://github.com/Micr067/CVE-2019-0708RDP-MSF) -- [adkinguzi/CVE-2019-0708-BlueKeep](https://github.com/adkinguzi/CVE-2019-0708-BlueKeep) -- [FrostsaberX/CVE-2019-0708](https://github.com/FrostsaberX/CVE-2019-0708) -- [qinggegeya/CVE-2019-0708-EXP-MSF-](https://github.com/qinggegeya/CVE-2019-0708-EXP-MSF-) -- [distance-vector/CVE-2019-0708](https://github.com/distance-vector/CVE-2019-0708) -- [0xFlag/CVE-2019-0708-test](https://github.com/0xFlag/CVE-2019-0708-test) -- [1aa87148377/CVE-2019-0708](https://github.com/1aa87148377/CVE-2019-0708) -- [coolboy4me/cve-2019-0708_bluekeep_rce](https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce) -- [Cyb0r9/ispy](https://github.com/Cyb0r9/ispy) -- [shishibabyq/CVE-2019-0708](https://github.com/shishibabyq/CVE-2019-0708) -- [pwnhacker0x18/Wincrash](https://github.com/pwnhacker0x18/Wincrash) -- [R4v3nG/CVE-2019-0708-DOS](https://github.com/R4v3nG/CVE-2019-0708-DOS) - [lwtz/sudoku.py](https://github.com/lwtz/sudoku.py) -- [ulisesrc/-2-CVE-2019-0708](https://github.com/ulisesrc/-2-CVE-2019-0708) - [worawit/CVE-2019-0708](https://github.com/worawit/CVE-2019-0708) - [cbwang505/CVE-2019-0708-EXP-Windows](https://github.com/cbwang505/CVE-2019-0708-EXP-Windows) - [eastmountyxz/CVE-2019-0708-Windows](https://github.com/eastmountyxz/CVE-2019-0708-Windows) - [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708) - [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI) -### CVE-2019-0709 - - -A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0722. - - -- [YHZX2013/CVE-2019-0709](https://github.com/YHZX2013/CVE-2019-0709) -- [qq431169079/CVE-2019-0709](https://github.com/qq431169079/CVE-2019-0709) - -### CVE-2019-0768 - - -A security feature bypass vulnerability exists when Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, and to allow requests that should otherwise be ignored, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0761. - - -- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit) - -### CVE-2019-0785 - - -A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'. - - -- [Jaky5155/CVE-2019-0785](https://github.com/Jaky5155/CVE-2019-0785) - -### CVE-2019-0803 - - -An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0859. - - -- [ExpLife0011/CVE-2019-0803](https://github.com/ExpLife0011/CVE-2019-0803) - ### CVE-2019-0808 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0797. -- [ze0r/cve-2019-0808-poc](https://github.com/ze0r/cve-2019-0808-poc) -- [rakesh143/CVE-2019-0808](https://github.com/rakesh143/CVE-2019-0808) -- [exodusintel/CVE-2019-0808](https://github.com/exodusintel/CVE-2019-0808) - [DreamoneOnly/CVE-2019-0808-32-64-exp](https://github.com/DreamoneOnly/CVE-2019-0808-32-64-exp) -### CVE-2019-0841 - - -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836. - - -- [rogue-kdc/CVE-2019-0841](https://github.com/rogue-kdc/CVE-2019-0841) -- [denmilu/CVE-2019-0841](https://github.com/denmilu/CVE-2019-0841) -- [0x00-0x00/CVE-2019-0841-BYPASS](https://github.com/0x00-0x00/CVE-2019-0841-BYPASS) - ### CVE-2019-0859 @@ -2113,22 +1915,6 @@ A remote code execution vulnerability exists in Remote Desktop Services - former - [qianshuidewajueji/CVE-2019-0887](https://github.com/qianshuidewajueji/CVE-2019-0887) -### CVE-2019-0888 - - -A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'. - - -- [sophoslabs/CVE-2019-0888](https://github.com/sophoslabs/CVE-2019-0888) - -### CVE-2019-0986 - - -An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'. - - -- [padovah4ck/CVE-2019-0986](https://github.com/padovah4ck/CVE-2019-0986) - ### CVE-2019-1040 @@ -2136,27 +1922,7 @@ A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle a - [Ridter/CVE-2019-1040](https://github.com/Ridter/CVE-2019-1040) -- [lazaars/UltraRealy_with_CVE-2019-1040](https://github.com/lazaars/UltraRealy_with_CVE-2019-1040) - [fox-it/cve-2019-1040-scanner](https://github.com/fox-it/cve-2019-1040-scanner) -- [wzxmt/CVE-2019-1040](https://github.com/wzxmt/CVE-2019-1040) - -### CVE-2019-1064 - - -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. - - -- [RythmStick/CVE-2019-1064](https://github.com/RythmStick/CVE-2019-1064) -- [0x00-0x00/CVE-2019-1064](https://github.com/0x00-0x00/CVE-2019-1064) -- [attackgithub/CVE-2019-1064](https://github.com/attackgithub/CVE-2019-1064) - -### CVE-2019-1069 - - -An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'. - - -- [S3cur3Th1sSh1t/SharpPolarBear](https://github.com/S3cur3Th1sSh1t/SharpPolarBear) ### CVE-2019-1083 @@ -2166,14 +1932,6 @@ A denial of service vulnerability exists when Microsoft Common Object Runtime Li - [stevenseeley/HowCVE-2019-1083Works](https://github.com/stevenseeley/HowCVE-2019-1083Works) -### CVE-2019-1096 - - -An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. - - -- [ze0r/cve-2019-1096-poc](https://github.com/ze0r/cve-2019-1096-poc) - ### CVE-2019-1108 @@ -2190,23 +1948,6 @@ An information disclosure vulnerability exists when certain central processing u - [bitdefender/swapgs-attack-poc](https://github.com/bitdefender/swapgs-attack-poc) -### CVE-2019-1132 - - -An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. - - -- [Vlad-tri/CVE-2019-1132](https://github.com/Vlad-tri/CVE-2019-1132) -- [petercc/CVE-2019-1132](https://github.com/petercc/CVE-2019-1132) - -### CVE-2019-1181 - - -A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1182, CVE-2019-1222, CVE-2019-1226. - - -- [major203/cve-2019-1181](https://github.com/major203/cve-2019-1181) - ### CVE-2019-1215 @@ -2223,25 +1964,6 @@ A spoofing vulnerability exists in the way Microsoft Outlook iOS software parses - [d0gukank/CVE-2019-1218](https://github.com/d0gukank/CVE-2019-1218) -### CVE-2019-1253 - - -An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1215, CVE-2019-1278, CVE-2019-1303. - - -- [rogue-kdc/CVE-2019-1253](https://github.com/rogue-kdc/CVE-2019-1253) -- [denmilu/CVE-2019-1253](https://github.com/denmilu/CVE-2019-1253) -- [padovah4ck/CVE-2019-1253](https://github.com/padovah4ck/CVE-2019-1253) -- [sgabe/CVE-2019-1253](https://github.com/sgabe/CVE-2019-1253) - -### CVE-2019-1315 - - -An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1339, CVE-2019-1342. - - -- [Mayter/CVE-2019-1315](https://github.com/Mayter/CVE-2019-1315) - ### CVE-2019-1351 @@ -2250,56 +1972,14 @@ A tampering vulnerability exists when Git for Visual Studio improperly handles v - [JonasDL/PruebaCVE20191351](https://github.com/JonasDL/PruebaCVE20191351) -### CVE-2019-1367 - - -A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221. - - -- [mandarenmanman/CVE-2019-1367](https://github.com/mandarenmanman/CVE-2019-1367) - -### CVE-2019-1385 - - -An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.The security update addresses the vulnerability by correcting how AppX Deployment Extensions manages privileges., aka 'Windows AppX Deployment Extensions Elevation of Privilege Vulnerability'. - - -- [0x413x4/CVE-2019-1385](https://github.com/0x413x4/CVE-2019-1385) - ### CVE-2019-1388 An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'. -- [jas502n/CVE-2019-1388](https://github.com/jas502n/CVE-2019-1388) -- [jaychouzzk/CVE-2019-1388](https://github.com/jaychouzzk/CVE-2019-1388) - [sv3nbeast/CVE-2019-1388](https://github.com/sv3nbeast/CVE-2019-1388) -### CVE-2019-1402 - - -An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Information Disclosure Vulnerability'. - - -- [lauxjpn/CorruptQueryAccessWorkaround](https://github.com/lauxjpn/CorruptQueryAccessWorkaround) - -### CVE-2019-1405 - - -An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. - - -- [apt69/COMahawk](https://github.com/apt69/COMahawk) - -### CVE-2019-1422 - - -An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423. - - -- [ze0r/cve-2019-1422](https://github.com/ze0r/cve-2019-1422) - ### CVE-2019-1458 @@ -2310,39 +1990,6 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - [unamer/CVE-2019-1458](https://github.com/unamer/CVE-2019-1458) - [DreamoneOnly/CVE-2019-1458-malware](https://github.com/DreamoneOnly/CVE-2019-1458-malware) -### CVE-2019-1476 - - -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1483. - - -- [sgabe/CVE-2019-1476](https://github.com/sgabe/CVE-2019-1476) - -### CVE-2019-1579 - - -Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code. - - -- [securifera/CVE-2019-1579](https://github.com/securifera/CVE-2019-1579) - -### CVE-2019-1652 - - -A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux shell as root. Cisco has released firmware updates that address this vulnerability. - - -- [0x27/CiscoRV320Dump](https://github.com/0x27/CiscoRV320Dump) - -### CVE-2019-1653 - - -A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability. - - -- [dubfr33/CVE-2019-1653](https://github.com/dubfr33/CVE-2019-1653) -- [shaheemirza/CiscoSpill](https://github.com/shaheemirza/CiscoSpill) - ### CVE-2019-1759 @@ -2351,31 +1998,6 @@ A vulnerability in access control list (ACL) functionality of the Gigabit Ethern - [r3m0t3nu11/CVE-2019-1759-csrf-js-rce](https://github.com/r3m0t3nu11/CVE-2019-1759-csrf-js-rce) -### CVE-2019-1821 - - -A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system. - - -- [k8gege/CiscoExploit](https://github.com/k8gege/CiscoExploit) - -### CVE-2019-1987 - - -In onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-118143775. - - -- [marcinguy/android-7-9-png-bug](https://github.com/marcinguy/android-7-9-png-bug) - -### CVE-2019-2107 - - -In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-130024844. - - -- [marcinguy/CVE-2019-2107](https://github.com/marcinguy/CVE-2019-2107) -- [infiniteLoopers/CVE-2019-2107](https://github.com/infiniteLoopers/CVE-2019-2107) - ### CVE-2019-2196 @@ -2398,44 +2020,19 @@ In Download Provider, there is a possible SQL injection vulnerability. This coul A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095 -- [timwr/CVE-2019-2215](https://github.com/timwr/CVE-2019-2215) -- [addhaloka/CVE-2019-2215](https://github.com/addhaloka/CVE-2019-2215) -- [kangtastic/cve-2019-2215](https://github.com/kangtastic/cve-2019-2215) - [marcinguy/CVE-2019-2215](https://github.com/marcinguy/CVE-2019-2215) - [LIznzn/CVE-2019-2215](https://github.com/LIznzn/CVE-2019-2215) - [DimitriFourny/cve-2019-2215](https://github.com/DimitriFourny/cve-2019-2215) - [c0n71nu3/android-kernel-exploitation-ashfaq-CVE-2019-2215](https://github.com/c0n71nu3/android-kernel-exploitation-ashfaq-CVE-2019-2215) - [sharif-dev/AndroidKernelVulnerability](https://github.com/sharif-dev/AndroidKernelVulnerability) -### CVE-2019-2525 - - -Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 5.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N). - - -- [Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548](https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548) -- [wotmd/VirtualBox-6.0.0-Exploit-1-day](https://github.com/wotmd/VirtualBox-6.0.0-Exploit-1-day) - -### CVE-2019-2615 - - -Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). - - -- [chiaifan/CVE-2019-2615](https://github.com/chiaifan/CVE-2019-2615) - ### CVE-2019-2618 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N). -- [pyn3rd/CVE-2019-2618](https://github.com/pyn3rd/CVE-2019-2618) -- [jas502n/cve-2019-2618](https://github.com/jas502n/cve-2019-2618) -- [wsfengfan/CVE-2019-2618-](https://github.com/wsfengfan/CVE-2019-2618-) - [dr0op/WeblogicScan](https://github.com/dr0op/WeblogicScan) -- [he1dan/cve-2019-2618](https://github.com/he1dan/cve-2019-2618) -- [ianxtianxt/cve-2019-2618](https://github.com/ianxtianxt/cve-2019-2618) - [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner) ### CVE-2019-2725 @@ -2444,23 +2041,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [shack2/javaserializetools](https://github.com/shack2/javaserializetools) -- [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961) -- [iceMatcha/CNTA-2019-0014xCVE-2019-2725](https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725) -- [lasensio/cve-2019-2725](https://github.com/lasensio/cve-2019-2725) -- [davidmthomsen/CVE-2019-2725](https://github.com/davidmthomsen/CVE-2019-2725) -- [leerina/CVE-2019-2725](https://github.com/leerina/CVE-2019-2725) -- [zhusx110/cve-2019-2725](https://github.com/zhusx110/cve-2019-2725) -- [lufeirider/CVE-2019-2725](https://github.com/lufeirider/CVE-2019-2725) -- [CVCLabs/cve-2019-2725](https://github.com/CVCLabs/cve-2019-2725) -- [TopScrew/CVE-2019-2725](https://github.com/TopScrew/CVE-2019-2725) -- [welove88888/CVE-2019-2725](https://github.com/welove88888/CVE-2019-2725) -- [jiansiting/CVE-2019-2725](https://github.com/jiansiting/CVE-2019-2725) -- [kerlingcode/CVE-2019-2725](https://github.com/kerlingcode/CVE-2019-2725) -- [black-mirror/Weblogic](https://github.com/black-mirror/Weblogic) -- [pimps/CVE-2019-2725](https://github.com/pimps/CVE-2019-2725) -- [ianxtianxt/CVE-2019-2725](https://github.com/ianxtianxt/CVE-2019-2725) -- [N0b1e6/CVE-2019-2725-POC](https://github.com/N0b1e6/CVE-2019-2725-POC) - [GGyao/weblogic_2019_2725_wls_batch](https://github.com/GGyao/weblogic_2019_2725_wls_batch) ### CVE-2019-2729 @@ -2472,27 +2052,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - [waffl3ss/CVE-2019-2729](https://github.com/waffl3ss/CVE-2019-2729) - [ruthlezs/CVE-2019-2729-Exploit](https://github.com/ruthlezs/CVE-2019-2729-Exploit) -### CVE-2019-2888 - - -Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: EJB Container). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). - - -- [21superman/weblogic_cve-2019-2888](https://github.com/21superman/weblogic_cve-2019-2888) -- [jas502n/CVE-2019-2888](https://github.com/jas502n/CVE-2019-2888) - -### CVE-2019-2890 - - -Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). - - -- [ZO1RO/CVE-2019-2890](https://github.com/ZO1RO/CVE-2019-2890) -- [Ky0-HVA/CVE-2019-2890](https://github.com/Ky0-HVA/CVE-2019-2890) -- [SukaraLin/CVE-2019-2890](https://github.com/SukaraLin/CVE-2019-2890) -- [jas502n/CVE-2019-2890](https://github.com/jas502n/CVE-2019-2890) -- [ianxtianxt/CVE-2019-2890](https://github.com/ianxtianxt/CVE-2019-2890) - ### CVE-2019-3010 @@ -2501,51 +2060,13 @@ Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScree - [chaizeg/privilege-escalation-breach](https://github.com/chaizeg/privilege-escalation-breach) -### CVE-2019-3394 - - -There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under <install-directory>/confluence/WEB-INF directory, which may contain configuration files used for integrating with other services, which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 before 6.6.16 (the fixed version for 6.6.x), from 6.7.0 before 6.13.7 (the fixed version for 6.13.x), and from 6.14.0 before 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability. - - -- [jas502n/CVE-2019-3394](https://github.com/jas502n/CVE-2019-3394) - ### CVE-2019-3396 The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection. -- [dothanthitiendiettiende/CVE-2019-3396](https://github.com/dothanthitiendiettiende/CVE-2019-3396) -- [x-f1v3/CVE-2019-3396](https://github.com/x-f1v3/CVE-2019-3396) -- [xiaoshuier/CVE-2019-3396](https://github.com/xiaoshuier/CVE-2019-3396) -- [Yt1g3r/CVE-2019-3396_EXP](https://github.com/Yt1g3r/CVE-2019-3396_EXP) -- [jas502n/CVE-2019-3396](https://github.com/jas502n/CVE-2019-3396) -- [pyn3rd/CVE-2019-3396](https://github.com/pyn3rd/CVE-2019-3396) -- [s1xg0d/CVE-2019-3396](https://github.com/s1xg0d/CVE-2019-3396) -- [quanpt103/CVE-2019-3396](https://github.com/quanpt103/CVE-2019-3396) -- [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396) -- [tanw923/test1](https://github.com/tanw923/test1) -- [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc) - [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST) -- [am6539/CVE-2019-3396](https://github.com/am6539/CVE-2019-3396) -- [W2Ning/CVE-2019-3396](https://github.com/W2Ning/CVE-2019-3396) - -### CVE-2019-3398 - - -Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability. - - -- [superevr/cve-2019-3398](https://github.com/superevr/cve-2019-3398) - -### CVE-2019-3462 - - -Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine. - - -- [tonejito/check_CVE-2019-3462](https://github.com/tonejito/check_CVE-2019-3462) -- [atilacastro/update-apt-package](https://github.com/atilacastro/update-apt-package) ### CVE-2019-3663 @@ -2555,54 +2076,6 @@ Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defen - [funoverip/mcafee_atd_CVE-2019-3663](https://github.com/funoverip/mcafee_atd_CVE-2019-3663) -### CVE-2019-3719 - - -Dell SupportAssist Client versions prior to 3.2.0.90 contain a remote code execution vulnerability. An unauthenticated attacker, sharing the network access layer with the vulnerable system, can compromise the vulnerable system by tricking a victim user into downloading and executing arbitrary executables via SupportAssist client from attacker hosted sites. - - -- [jiansiting/CVE-2019-3719](https://github.com/jiansiting/CVE-2019-3719) - -### CVE-2019-3778 - - -Spring Security OAuth, versions 2.3 prior to 2.3.5, and 2.2 prior to 2.2.4, and 2.1 prior to 2.1.4, and 2.0 prior to 2.0.17, and older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the "redirect_uri" parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) and uses the DefaultRedirectResolver in the AuthorizationEndpoint. This vulnerability does not expose applications that: Act in the role of an Authorization Server and uses a different RedirectResolver implementation other than DefaultRedirectResolver, act in the role of a Resource Server only (e.g. @EnableResourceServer), act in the role of a Client only (e.g. @EnableOAuthClient). - - -- [BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection](https://github.com/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection) - -### CVE-2019-3799 - - -Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack. - - -- [mpgn/CVE-2019-3799](https://github.com/mpgn/CVE-2019-3799) - -### CVE-2019-3847 - - -A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17. Users with the "login as other users" capability (such as administrators/managers) can access other users' Dashboards, but the JavaScript those other users may have added to their Dashboard was not being escaped when being viewed by the user logging in on their behalf. - - -- [danielthatcher/moodle-login-csrf](https://github.com/danielthatcher/moodle-login-csrf) - -### CVE-2019-3929 - - -The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. - - -- [xfox64x/CVE-2019-3929](https://github.com/xfox64x/CVE-2019-3929) - -### CVE-2019-5010 - - -An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability. - - -- [JonathanWilbur/CVE-2019-5010](https://github.com/JonathanWilbur/CVE-2019-5010) - ### CVE-2019-5096 @@ -2617,23 +2090,7 @@ An exploitable code execution vulnerability exists in the processing of multi-pa There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed. -- [mpgn/CVE-2019-5418](https://github.com/mpgn/CVE-2019-5418) -- [omarkurt/CVE-2019-5418](https://github.com/omarkurt/CVE-2019-5418) -- [brompwnie/CVE-2019-5418-Scanner](https://github.com/brompwnie/CVE-2019-5418-Scanner) - [mpgn/Rails-doubletap-RCE](https://github.com/mpgn/Rails-doubletap-RCE) -- [takeokunn/CVE-2019-5418](https://github.com/takeokunn/CVE-2019-5418) -- [Bad3r/RailroadBandit](https://github.com/Bad3r/RailroadBandit) -- [ztgrace/CVE-2019-5418-Rails3](https://github.com/ztgrace/CVE-2019-5418-Rails3) -- [random-robbie/CVE-2019-5418](https://github.com/random-robbie/CVE-2019-5418) - -### CVE-2019-5420 - - -A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit. - - -- [knqyf263/CVE-2019-5420](https://github.com/knqyf263/CVE-2019-5420) -- [cved-sources/cve-2019-5420](https://github.com/cved-sources/cve-2019-5420) ### CVE-2019-5475 @@ -2641,25 +2098,8 @@ A remote code execution vulnerability in development mode Rails <5.2.2.1, < The Nexus Yum Repository Plugin in v2 is vulnerable to Remote Code Execution when instances using CommandLineExecutor.java are supplied vulnerable data, such as the Yum Configuration Capability. -- [jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-](https://github.com/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-) - [rabbitmask/CVE-2019-5475-EXP](https://github.com/rabbitmask/CVE-2019-5475-EXP) -### CVE-2019-5489 - - -The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server. - - -- [mmxsrup/CVE-2019-5489](https://github.com/mmxsrup/CVE-2019-5489) - -### CVE-2019-5624 - - -Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions. - - -- [VoidSec/CVE-2019-5624](https://github.com/VoidSec/CVE-2019-5624) - ### CVE-2019-5630 @@ -2668,58 +2108,18 @@ A Cross-Site Request Forgery (CSRF) vulnerability was found in Rapid7 Nexpose In - [rbeede/CVE-2019-5630](https://github.com/rbeede/CVE-2019-5630) -### CVE-2019-5700 - - -NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vulnerability in the bootloader, where it does not validate the fields of the boot image, which may lead to code execution, denial of service, escalation of privileges, and information disclosure. - - -- [oscardagrach/CVE-2019-5700](https://github.com/oscardagrach/CVE-2019-5700) - ### CVE-2019-5736 runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe. -- [q3k/cve-2019-5736-poc](https://github.com/q3k/cve-2019-5736-poc) -- [Frichetten/CVE-2019-5736-PoC](https://github.com/Frichetten/CVE-2019-5736-PoC) -- [jas502n/CVE-2019-5736](https://github.com/jas502n/CVE-2019-5736) -- [denmilu/CVE-2019-5736](https://github.com/denmilu/CVE-2019-5736) -- [denmilu/cve-2019-5736-poc](https://github.com/denmilu/cve-2019-5736-poc) -- [agppp/cve-2019-5736-poc](https://github.com/agppp/cve-2019-5736-poc) -- [ebdecastro/poc-cve-2019-5736](https://github.com/ebdecastro/poc-cve-2019-5736) - [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736) -- [yyqs2008/CVE-2019-5736-PoC-2](https://github.com/yyqs2008/CVE-2019-5736-PoC-2) -- [zyriuse75/CVE-2019-5736-PoC](https://github.com/zyriuse75/CVE-2019-5736-PoC) -- [stillan00b/CVE-2019-5736](https://github.com/stillan00b/CVE-2019-5736) -- [milloni/cve-2019-5736-exp](https://github.com/milloni/cve-2019-5736-exp) -- [13paulmurith/Docker-Runc-Exploit](https://github.com/13paulmurith/Docker-Runc-Exploit) -- [RyanNgWH/CVE-2019-5736-POC](https://github.com/RyanNgWH/CVE-2019-5736-POC) -- [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study) -- [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc) -- [epsteina16/Docker-Escape-Miner](https://github.com/epsteina16/Docker-Escape-Miner) - [GiverOfGifts/CVE-2019-5736-Custom-Runtime](https://github.com/GiverOfGifts/CVE-2019-5736-Custom-Runtime) - [Billith/CVE-2019-5736-PoC](https://github.com/Billith/CVE-2019-5736-PoC) - [BBRathnayaka/POC-CVE-2019-5736](https://github.com/BBRathnayaka/POC-CVE-2019-5736) - [shen54/IT19172088](https://github.com/shen54/IT19172088) -### CVE-2019-5737 - - -In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1, an attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly. This keeps the connection and associated resources alive for a long period of time. Potential attacks are mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1. - - -- [beelzebruh/cve-2019-5737](https://github.com/beelzebruh/cve-2019-5737) - -### CVE-2019-5786 - - -Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. - - -- [exodusintel/CVE-2019-5786](https://github.com/exodusintel/CVE-2019-5786) - ### CVE-2019-5822 @@ -2728,22 +2128,6 @@ Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 al - [Silence-Rain/14-828_Exploitation_of_CVE-2019-5822](https://github.com/Silence-Rain/14-828_Exploitation_of_CVE-2019-5822) -### CVE-2019-5825 - - -Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - - -- [timwr/CVE-2019-5825](https://github.com/timwr/CVE-2019-5825) - -### CVE-2019-5893 - - -Nelson Open Source ERP v6.3.1 allows SQL Injection via the db/utils/query/data.xml query parameter. - - -- [EmreOvunc/OpenSource-ERP-SQL-Injection](https://github.com/EmreOvunc/OpenSource-ERP-SQL-Injection) - ### CVE-2019-6111 @@ -2752,42 +2136,14 @@ An issue was discovered in OpenSSH 7.9. Due to the scp implementation being deri - [53n7hu/SNP](https://github.com/53n7hu/SNP) -### CVE-2019-6203 - - -A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic. - - -- [qingxp9/CVE-2019-6203-PoC](https://github.com/qingxp9/CVE-2019-6203-PoC) - ### CVE-2019-6207 An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. -- [dothanthitiendiettiende/CVE-2019-6207](https://github.com/dothanthitiendiettiende/CVE-2019-6207) -- [maldiohead/CVE-2019-6207](https://github.com/maldiohead/CVE-2019-6207) - [DimitriFourny/cve-2019-6207](https://github.com/DimitriFourny/cve-2019-6207) -### CVE-2019-6225 - - -A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may be able to elevate privileges. - - -- [fatgrass/OsirisJailbreak12](https://github.com/fatgrass/OsirisJailbreak12) -- [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS) -- [raystyle/jailbreak-iOS12](https://github.com/raystyle/jailbreak-iOS12) - -### CVE-2019-6249 - - -An issue was discovered in HuCart v5.7.4. There is a CSRF vulnerability that can add an admin account via /adminsys/index.php?load=admins&act=edit_info&act_type=add. - - -- [NMTech0x90/CVE-2019-6249_Hucart-cms](https://github.com/NMTech0x90/CVE-2019-6249_Hucart-cms) - ### CVE-2019-6260 @@ -2796,103 +2152,22 @@ The ASPEED ast2400 and ast2500 Baseband Management Controller (BMC) hardware and - [amboar/cve-2019-6260](https://github.com/amboar/cve-2019-6260) -### CVE-2019-6263 - - -An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration Text Filter settings allowed stored XSS. - - -- [praveensutar/CVE-2019-6263-Joomla-POC](https://github.com/praveensutar/CVE-2019-6263-Joomla-POC) - -### CVE-2019-6329 - - -HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files. Note: A different vulnerability than CVE-2019-6328. - - -- [ManhNDd/CVE-2019-6329](https://github.com/ManhNDd/CVE-2019-6329) - ### CVE-2019-6340 Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.) -- [g0rx/Drupal-SA-CORE-2019-003](https://github.com/g0rx/Drupal-SA-CORE-2019-003) -- [knqyf263/CVE-2019-6340](https://github.com/knqyf263/CVE-2019-6340) -- [DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass](https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass) -- [oways/CVE-2019-6340](https://github.com/oways/CVE-2019-6340) -- [cved-sources/cve-2019-6340](https://github.com/cved-sources/cve-2019-6340) -- [d1vious/cve-2019-6340-bits](https://github.com/d1vious/cve-2019-6340-bits) - [jas502n/CVE-2019-6340](https://github.com/jas502n/CVE-2019-6340) -### CVE-2019-6440 - - -Zemana AntiMalware before 3.0.658 Beta mishandles update logic. - - -- [hexnone/CVE-2019-6440](https://github.com/hexnone/CVE-2019-6440) - -### CVE-2019-6446 - - -** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources. - - -- [RayScri/CVE-2019-6446](https://github.com/RayScri/CVE-2019-6446) - ### CVE-2019-6447 The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP. -- [fs0c131y/ESFileExplorerOpenPortVuln](https://github.com/fs0c131y/ESFileExplorerOpenPortVuln) - [SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447](https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447) -### CVE-2019-6453 - - -mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable). - - -- [proofofcalc/cve-2019-6453-poc](https://github.com/proofofcalc/cve-2019-6453-poc) -- [andripwn/mIRC-CVE-2019-6453](https://github.com/andripwn/mIRC-CVE-2019-6453) - -### CVE-2019-6467 - - -A programming error in the nxdomain-redirect feature can cause an assertion failure in query.c if the alternate namespace used by nxdomain-redirect is a descendant of a zone that is served locally. The most likely scenario where this might occur is if the server, in addition to performing NXDOMAIN redirection for recursive clients, is also serving a local copy of the root zone or using mirroring to provide the root zone, although other configurations are also possible. Versions affected: BIND 9.12.0-> 9.12.4, 9.14.0. Also affects all releases in the 9.13 development branch. - - -- [knqyf263/CVE-2019-6467](https://github.com/knqyf263/CVE-2019-6467) - -### CVE-2019-6487 - - -TP-Link WDR Series devices through firmware v3 (such as TL-WDR5620 V3.0) are affected by command injection (after login) leading to remote code execution, because shell metacharacters can be included in the weather get_weather_observe citycode field. - - -- [afang5472/TP-Link-WDR-Router-Command-injection_POC](https://github.com/afang5472/TP-Link-WDR-Router-Command-injection_POC) - -### CVE-2019-6690 - - -python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component. - - -- [stigtsp/CVE-2019-6690-python-gnupg-vulnerability](https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability) -- [brianwrf/CVE-2019-6690](https://github.com/brianwrf/CVE-2019-6690) - -### CVE-2019-6715 - - -pub/sns.php in the W3 Total Cache plugin before 0.9.4 for WordPress allows remote attackers to read arbitrary files via the SubscribeURL field in SubscriptionConfirmation JSON data. - - -- [random-robbie/cve-2019-6715](https://github.com/random-robbie/cve-2019-6715) - ### CVE-2019-7192 @@ -2902,42 +2177,14 @@ This improper access control vulnerability allows remote attackers to gain unaut - [cycraft-corp/cve-2019-7192-check](https://github.com/cycraft-corp/cve-2019-7192-check) - [th3gundy/CVE-2019-7192_QNAP_Exploit](https://github.com/th3gundy/CVE-2019-7192_QNAP_Exploit) -### CVE-2019-7216 - - -An issue was discovered in FileChucker 4.99e-free-e02. filechucker.cgi has a filter bypass that allows a malicious user to upload any type of file by using % characters within the extension, e.g., file.%ph%p becomes file.php. - - -- [Ekultek/CVE-2019-7216](https://github.com/Ekultek/CVE-2019-7216) - -### CVE-2019-7219 - - -Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead. - - -- [verifysecurity/CVE-2019-7219](https://github.com/verifysecurity/CVE-2019-7219) - ### CVE-2019-7238 Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control. -- [mpgn/CVE-2019-7238](https://github.com/mpgn/CVE-2019-7238) -- [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238) -- [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238) - [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool) -### CVE-2019-7304 - - -Canonical snapd before version 2.37.1 incorrectly performed socket owner validation, allowing an attacker to run arbitrary commands as root. This issue affects: Canonical snapd versions prior to 2.37.1. - - -- [initstring/dirty_sock](https://github.com/initstring/dirty_sock) -- [SecuritySi/CVE-2019-7304_DirtySock](https://github.com/SecuritySi/CVE-2019-7304_DirtySock) - ### CVE-2019-7482 @@ -2953,20 +2200,8 @@ Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user t Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. -- [jas502n/kibana-RCE](https://github.com/jas502n/kibana-RCE) -- [mpgn/CVE-2019-7609](https://github.com/mpgn/CVE-2019-7609) -- [LandGrey/CVE-2019-7609](https://github.com/LandGrey/CVE-2019-7609) -- [hekadan/CVE-2019-7609](https://github.com/hekadan/CVE-2019-7609) - [rhbb/CVE-2019-7609](https://github.com/rhbb/CVE-2019-7609) -### CVE-2019-7610 - - -Kibana versions before 6.6.1 contain an arbitrary code execution flaw in the security audit logger. If a Kibana instance has the setting xpack.security.audit.enabled set to true, an attacker could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. - - -- [whoami0622/CVE-2019-7610](https://github.com/whoami0622/CVE-2019-7610) - ### CVE-2019-7616 @@ -2975,30 +2210,6 @@ Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SS - [random-robbie/CVE-2019-7616](https://github.com/random-robbie/CVE-2019-7616) -### CVE-2019-7642 - - -D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users' DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10). - - -- [xw77cve/CVE-2019-7642](https://github.com/xw77cve/CVE-2019-7642) - -### CVE-2019-7839 - - -ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution. - - -- [securifera/CVE-2019-7839](https://github.com/securifera/CVE-2019-7839) - -### CVE-2019-8389 - - -A file-read vulnerability was identified in the Wi-Fi transfer feature of Musicloud 1.6. By default, the application runs a transfer service on port 8080, accessible by everyone on the same Wi-Fi network. An attacker can send the POST parameters downfiles and cur-folder (with a crafted ../ payload) to the download.script endpoint. This will create a MusicPlayerArchive.zip archive that is publicly accessible and includes the content of any requested file (such as the /etc/passwd file). - - -- [shawarkhanethicalhacker/CVE-2019-8389](https://github.com/shawarkhanethicalhacker/CVE-2019-8389) - ### CVE-2019-8446 @@ -3016,41 +2227,6 @@ The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allow - [mufeedvh/CVE-2019-8449](https://github.com/mufeedvh/CVE-2019-8449) - [r0lh/CVE-2019-8449](https://github.com/r0lh/CVE-2019-8449) -### CVE-2019-8451 - - -The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class. - - -- [0xbug/CVE-2019-8451](https://github.com/0xbug/CVE-2019-8451) -- [ianxtianxt/CVE-2019-8451](https://github.com/ianxtianxt/CVE-2019-8451) -- [jas502n/CVE-2019-8451](https://github.com/jas502n/CVE-2019-8451) -- [h0ffayyy/Jira-CVE-2019-8451](https://github.com/h0ffayyy/Jira-CVE-2019-8451) - -### CVE-2019-8513 - - -This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to execute arbitrary shell commands. - - -- [genknife/cve-2019-8513](https://github.com/genknife/cve-2019-8513) - -### CVE-2019-8540 - - -A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. - - -- [maldiohead/CVE-2019-8540](https://github.com/maldiohead/CVE-2019-8540) - -### CVE-2019-8565 - - -A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to gain root privileges. - - -- [genknife/cve-2019-8565](https://github.com/genknife/cve-2019-8565) - ### CVE-2019-8591 @@ -3067,9 +2243,6 @@ Multiple memory corruption issues were addressed with improved memory handling. - [BadAccess11/CVE-2019-8601](https://github.com/BadAccess11/CVE-2019-8601) -### CVE-2019-8627 -- [maldiohead/CVE-2019-8627](https://github.com/maldiohead/CVE-2019-8627) - ### CVE-2019-8641 @@ -3078,15 +2251,6 @@ An out-of-bounds read was addressed with improved input validation. - [ire33164/CVE-2019-8641-reproduction](https://github.com/ire33164/CVE-2019-8641-reproduction) -### CVE-2019-8781 - - -A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15. An application may be able to execute arbitrary code with kernel privileges. - - -- [A2nkF/macOS-Kernel-Exploit](https://github.com/A2nkF/macOS-Kernel-Exploit) -- [TrungNguyen1909/CVE-2019-8781-macOS](https://github.com/TrungNguyen1909/CVE-2019-8781-macOS) - ### CVE-2019-8936 @@ -3095,31 +2259,6 @@ NTP through 4.2.8p12 has a NULL Pointer Dereference. - [snappyJack/CVE-2019-8936](https://github.com/snappyJack/CVE-2019-8936) -### CVE-2019-8942 - - -WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943. - - -- [brianwrf/WordPress_4.9.8_RCE_POC](https://github.com/brianwrf/WordPress_4.9.8_RCE_POC) -- [synacktiv/CVE-2019-8942](https://github.com/synacktiv/CVE-2019-8942) - -### CVE-2019-8956 - - -In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory. - - -- [butterflyhack/CVE-2019-8956](https://github.com/butterflyhack/CVE-2019-8956) - -### CVE-2019-8978 - - -An improper authentication vulnerability can be exploited through a race condition that occurs in Ellucian Banner Web Tailor 8.8.3, 8.8.4, and 8.9 and Banner Enterprise Identity Services 8.3, 8.3.1, 8.3.2, and 8.4, in conjunction with SSO Manager. This vulnerability allows remote attackers to steal a victim's session (and cause a denial of service) by repeatedly requesting the initial Banner Web Tailor main page with the IDMSESSID cookie set to the victim's UDCID, which in the case tested is the institutional ID. During a login attempt by a victim, the attacker can leverage the race condition and will be issued the SESSID that was meant for this victim. - - -- [JoshuaMulliken/CVE-2019-8978](https://github.com/JoshuaMulliken/CVE-2019-8978) - ### CVE-2019-8997 @@ -3128,22 +2267,6 @@ An XML External Entity Injection (XXE) vulnerability in the Management System (c - [nxkennedy/CVE-2019-8997](https://github.com/nxkennedy/CVE-2019-8997) -### CVE-2019-9153 - - -Improper Verification of a Cryptographic Signature in OpenPGP.js <=4.1.2 allows an attacker to forge signed messages by replacing its signatures with a "standalone" or "timestamp" signature. - - -- [ZenyWay/opgp-service-cve-2019-9153](https://github.com/ZenyWay/opgp-service-cve-2019-9153) - -### CVE-2019-9184 - - -SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the product_option[] parameter. - - -- [cved-sources/cve-2019-9184](https://github.com/cved-sources/cve-2019-9184) - ### CVE-2019-9193 @@ -3152,22 +2275,6 @@ SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! a - [skyship36/CVE-2019-9193](https://github.com/skyship36/CVE-2019-9193) -### CVE-2019-9194 - - -elFinder before 2.1.48 has a command injection vulnerability in the PHP connector. - - -- [cved-sources/cve-2019-9194](https://github.com/cved-sources/cve-2019-9194) - -### CVE-2019-9202 - - -Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues. - - -- [polict/CVE-2019-9202](https://github.com/polict/CVE-2019-9202) - ### CVE-2019-9465 @@ -3184,87 +2291,6 @@ The Bluetooth BR/EDR specification up to and including version 5.1 permits suffi - [francozappa/knob](https://github.com/francozappa/knob) -### CVE-2019-9580 - - -In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS. - - -- [mpgn/CVE-2019-9580](https://github.com/mpgn/CVE-2019-9580) - -### CVE-2019-9596 - - -Darktrace Enterprise Immune System before 3.1 allows CSRF via the /whitelisteddomains endpoint. - - -- [gerwout/CVE-2019-9596-and-CVE-2019-9597](https://github.com/gerwout/CVE-2019-9596-and-CVE-2019-9597) - -### CVE-2019-9599 - - -The AirDroid application through 4.2.1.6 for Android allows remote attackers to cause a denial of service (service crash) via many simultaneous sdctl/comm/lite_auth/ requests. - - -- [s4vitar/AirDroidPwner](https://github.com/s4vitar/AirDroidPwner) - -### CVE-2019-9621 - - -Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component. - - -- [k8gege/ZimbraExploit](https://github.com/k8gege/ZimbraExploit) - -### CVE-2019-9653 - - -NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to handle_load_config.php. - - -- [grayoneday/CVE-2019-9653](https://github.com/grayoneday/CVE-2019-9653) - -### CVE-2019-9670 - - -mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability. - - -- [rek7/Zimbra-RCE](https://github.com/rek7/Zimbra-RCE) -- [attackgithub/Zimbra-RCE](https://github.com/attackgithub/Zimbra-RCE) - -### CVE-2019-9673 - - -Freenet 1483 has a MIME type bypass that allows arbitrary JavaScript execution via a crafted Freenet URI. - - -- [mgrube/CVE-2019-9673](https://github.com/mgrube/CVE-2019-9673) - -### CVE-2019-9729 - - -In Shanda MapleStory Online V160, the SdoKeyCrypt.sys driver allows privilege escalation to NT AUTHORITY\SYSTEM because of not validating the IOCtl 0x8000c01c input value, leading to an integer signedness error and a heap-based buffer underflow. - - -- [HyperSine/SdoKeyCrypt-sys-local-privilege-elevation](https://github.com/HyperSine/SdoKeyCrypt-sys-local-privilege-elevation) - -### CVE-2019-9730 - - -Incorrect access control in the CxUtilSvc component of the Synaptics Sound Device drivers prior to version 2.29 allows a local attacker to increase access privileges to the Windows Registry via an unpublished API. - - -- [jthuraisamy/CVE-2019-9730](https://github.com/jthuraisamy/CVE-2019-9730) - -### CVE-2019-9745 - - -CloudCTI HIP Integrator Recognition Configuration Tool allows privilege escalation via its EXQUISE integration. This tool communicates with a service (Recognition Update Client Service) via an insecure communication channel (Named Pipe). The data (JSON) sent via this channel is used to import data from CRM software using plugins (.dll files). The plugin to import data from the EXQUISE software (DatasourceExquiseExporter.dll) can be persuaded to start arbitrary programs (including batch files) that are executed using the same privileges as Recognition Update Client Service (NT AUTHORITY\SYSTEM), thus elevating privileges. This occurs because a higher-privileged process executes scripts from a directory writable by a lower-privileged user. - - -- [KPN-CISO/CVE-2019-9745](https://github.com/KPN-CISO/CVE-2019-9745) - ### CVE-2019-9766 @@ -3279,55 +2305,9 @@ Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, a WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php. -- [rkatogit/cve-2019-9787_csrf_poc](https://github.com/rkatogit/cve-2019-9787_csrf_poc) -- [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8) - [sijiahi/Wordpress_cve-2019-9787_defense](https://github.com/sijiahi/Wordpress_cve-2019-9787_defense) - [matinciel/Wordpress_CVE-2019-9787](https://github.com/matinciel/Wordpress_CVE-2019-9787) -### CVE-2019-9810 - - -Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1. - - -- [xuechiyaobai/CVE-2019-9810-PoC](https://github.com/xuechiyaobai/CVE-2019-9810-PoC) -- [0vercl0k/CVE-2019-9810](https://github.com/0vercl0k/CVE-2019-9810) - -### CVE-2019-9896 - - -In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable. - - -- [yasinyilmaz/vuln-chm-hijack](https://github.com/yasinyilmaz/vuln-chm-hijack) - -### CVE-2019-9978 - - -The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro. - - -- [mpgn/CVE-2019-9978](https://github.com/mpgn/CVE-2019-9978) -- [hash3liZer/CVE-2019-9978](https://github.com/hash3liZer/CVE-2019-9978) -- [KTN1990/CVE-2019-9978](https://github.com/KTN1990/CVE-2019-9978) -- [cved-sources/cve-2019-9978](https://github.com/cved-sources/cve-2019-9978) - -### CVE-2019-10008 - - -Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login attempt within a different browser tab. - - -- [FlameOfIgnis/CVE-2019-10008](https://github.com/FlameOfIgnis/CVE-2019-10008) - -### CVE-2019-10086 - - -In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the PropertyUtilsBean. - - -- [evilangelplus/CVE-2019-10086](https://github.com/evilangelplus/CVE-2019-10086) - ### CVE-2019-10092 @@ -3342,92 +2322,17 @@ In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was rep A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution. -- [bananaphones/exim-rce-quickfix](https://github.com/bananaphones/exim-rce-quickfix) -- [cowbe0x004/eximrce-CVE-2019-10149](https://github.com/cowbe0x004/eximrce-CVE-2019-10149) -- [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim) -- [aishee/CVE-2019-10149-quick](https://github.com/aishee/CVE-2019-10149-quick) -- [AzizMea/CVE-2019-10149-privilege-escalation](https://github.com/AzizMea/CVE-2019-10149-privilege-escalation) -- [Brets0150/StickyExim](https://github.com/Brets0150/StickyExim) -- [ChrissHack/exim.exp](https://github.com/ChrissHack/exim.exp) -- [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149) -- [Diefunction/CVE-2019-10149](https://github.com/Diefunction/CVE-2019-10149) - [Dilshan-Eranda/CVE-2019-10149](https://github.com/Dilshan-Eranda/CVE-2019-10149) - [area1/exim-cve-2019-10149-data](https://github.com/area1/exim-cve-2019-10149-data) -### CVE-2019-10207 - - -A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash. - - -- [butterflyhack/CVE-2019-10207](https://github.com/butterflyhack/CVE-2019-10207) - -### CVE-2019-10392 - - -Jenkins Git Client Plugin 2.8.4 and earlier and 3.0.0-rc did not properly restrict values passed as URL argument to an invocation of 'git ls-remote', resulting in OS command injection. - - -- [jas502n/CVE-2019-10392](https://github.com/jas502n/CVE-2019-10392) -- [ftk-sostupid/CVE-2019-10392_EXP](https://github.com/ftk-sostupid/CVE-2019-10392_EXP) - -### CVE-2019-10475 - - -A reflected cross-site scripting vulnerability in Jenkins build-metrics Plugin allows attackers to inject arbitrary HTML and JavaScript into web pages provided by this plugin. - - -- [vesche/CVE-2019-10475](https://github.com/vesche/CVE-2019-10475) - -### CVE-2019-10678 - - -Domoticz before 4.10579 neglects to categorize \n and \r as insecure argument options. - - -- [cved-sources/cve-2019-10678](https://github.com/cved-sources/cve-2019-10678) - -### CVE-2019-10685 - - -A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Heidelberg Prinect Archiver v2013 release 1.0. - - -- [alt3kx/CVE-2019-10685](https://github.com/alt3kx/CVE-2019-10685) - -### CVE-2019-10708 - - -S-CMS PHP v1.0 has SQL injection via the 4/js/scms.php?action=unlike id parameter. - - -- [stavhaygn/CVE-2019-10708](https://github.com/stavhaygn/CVE-2019-10708) - ### CVE-2019-10758 mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints that uses the `toBSON` method. A misuse of the `vm` dependency to perform `exec` commands in a non-safe environment. -- [masahiro331/CVE-2019-10758](https://github.com/masahiro331/CVE-2019-10758) - [lp008/CVE-2019-10758](https://github.com/lp008/CVE-2019-10758) -### CVE-2019-10869 - - -Path Traversal and Unrestricted File Upload exists in the Ninja Forms plugin before 3.0.23 for WordPress (when the Uploads add-on is activated). This allows an attacker to traverse the file system to access files and execute code via the includes/fields/upload.php (aka upload/submit page) name and tmp_name parameters. - - -- [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869) - -### CVE-2019-10915 - - -A vulnerability has been identified in TIA Administrator (All versions < V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. - - -- [jiansiting/CVE-2019-10915](https://github.com/jiansiting/CVE-2019-10915) - ### CVE-2019-10999 @@ -3442,57 +2347,10 @@ The D-Link DCS series of Wi-Fi cameras contains a stack-based buffer overflow in In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution. -- [neex/phuip-fpizdam](https://github.com/neex/phuip-fpizdam) -- [B1gd0g/CVE-2019-11043](https://github.com/B1gd0g/CVE-2019-11043) -- [tinker-li/CVE-2019-11043](https://github.com/tinker-li/CVE-2019-11043) -- [jas502n/CVE-2019-11043](https://github.com/jas502n/CVE-2019-11043) - [AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-](https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-) -- [ianxtianxt/CVE-2019-11043](https://github.com/ianxtianxt/CVE-2019-11043) -- [fairyming/CVE-2019-11043](https://github.com/fairyming/CVE-2019-11043) -- [akamajoris/CVE-2019-11043-Docker](https://github.com/akamajoris/CVE-2019-11043-Docker) -- [theMiddleBlue/CVE-2019-11043](https://github.com/theMiddleBlue/CVE-2019-11043) -- [shadow-horse/cve-2019-11043](https://github.com/shadow-horse/cve-2019-11043) -- [huowen/CVE-2019-11043](https://github.com/huowen/CVE-2019-11043) -- [ypereirareis/docker-CVE-2019-11043](https://github.com/ypereirareis/docker-CVE-2019-11043) -- [MRdoulestar/CVE-2019-11043](https://github.com/MRdoulestar/CVE-2019-11043) -- [0th3rs-Security-Team/CVE-2019-11043](https://github.com/0th3rs-Security-Team/CVE-2019-11043) -- [k8gege/CVE-2019-11043](https://github.com/k8gege/CVE-2019-11043) -- [moniik/CVE-2019-11043_env](https://github.com/moniik/CVE-2019-11043_env) - [alokaranasinghe/cve-2019-11043](https://github.com/alokaranasinghe/cve-2019-11043) - [corifeo/CVE-2019-11043](https://github.com/corifeo/CVE-2019-11043) -### CVE-2019-11061 - - -A broken access control vulnerability in HG100 firmware versions up to 4.00.06 allows an attacker in the same local area network to control IoT devices that connect with itself via http://[target]/smarthome/devicecontrol without any authentication. CVSS 3.0 base score 10 (Confidentiality, Integrity and Availability impacts). CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). - - -- [tim124058/ASUS-SmartHome-Exploit](https://github.com/tim124058/ASUS-SmartHome-Exploit) - -### CVE-2019-11076 - - -Cribl UI 1.5.0 allows remote attackers to run arbitrary commands via an unauthenticated web request. - - -- [livehybrid/poc-cribl-rce](https://github.com/livehybrid/poc-cribl-rce) - -### CVE-2019-11157 - - -Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access. - - -- [zkenjar/v0ltpwn](https://github.com/zkenjar/v0ltpwn) - -### CVE-2019-11223 - - -An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension. - - -- [AngelCtulhu/CVE-2019-11223](https://github.com/AngelCtulhu/CVE-2019-11223) - ### CVE-2019-11358 @@ -3500,17 +2358,8 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan - [DanielRuf/snyk-js-jquery-174006](https://github.com/DanielRuf/snyk-js-jquery-174006) -- [bitnesswise/jquery-prototype-pollution-fix](https://github.com/bitnesswise/jquery-prototype-pollution-fix) - [DanielRuf/snyk-js-jquery-565129](https://github.com/DanielRuf/snyk-js-jquery-565129) -### CVE-2019-11477 - - -Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff. - - -- [sasqwatch/cve-2019-11477-poc](https://github.com/sasqwatch/cve-2019-11477-poc) - ### CVE-2019-11510 @@ -3519,50 +2368,19 @@ In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7 - [projectzeroindia/CVE-2019-11510](https://github.com/projectzeroindia/CVE-2019-11510) - [ladyleet1337/Pulse](https://github.com/ladyleet1337/Pulse) -- [imjdl/CVE-2019-11510-poc](https://github.com/imjdl/CVE-2019-11510-poc) -- [es0/CVE-2019-11510_poc](https://github.com/es0/CVE-2019-11510_poc) -- [r00tpgp/http-pulse_ssl_vpn.nse](https://github.com/r00tpgp/http-pulse_ssl_vpn.nse) -- [jas502n/CVE-2019-11510-1](https://github.com/jas502n/CVE-2019-11510-1) -- [jason3e7/CVE-2019-11510](https://github.com/jason3e7/CVE-2019-11510) - [BishopFox/pwn-pulse](https://github.com/BishopFox/pwn-pulse) - [aqhmal/pulsexploit](https://github.com/aqhmal/pulsexploit) - [cisagov/check-your-pulse](https://github.com/cisagov/check-your-pulse) - [andripwn/pulse-exploit](https://github.com/andripwn/pulse-exploit) -### CVE-2019-11523 - - -Anviz Global M3 Outdoor RFID Access Control executes any command received from any source. No authentication/encryption is done. Attackers can fully interact with the device: for example, send the "open door" command, download the users list (which includes RFID codes and passcodes in cleartext), or update/create users. The same attack can be executed on a local network and over the internet (if the device is exposed on a public IP address). - - -- [wizlab-it/anviz-m3-rfid-cve-2019-11523-poc](https://github.com/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc) - -### CVE-2019-11539 - - -In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, the admin web interface allows an authenticated attacker to inject and execute commands. - - -- [0xDezzy/CVE-2019-11539](https://github.com/0xDezzy/CVE-2019-11539) - ### CVE-2019-11580 Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5 (the fixed version for 3.0.x), from version 3.1.0 before 3.1.6 (the fixed version for 3.1.x), from version 3.2.0 before 3.2.8 (the fixed version for 3.2.x), from version 3.3.0 before 3.3.5 (the fixed version for 3.3.x), and from version 3.4.0 before 3.4.4 (the fixed version for 3.4.x) are affected by this vulnerability. -- [jas502n/CVE-2019-11580](https://github.com/jas502n/CVE-2019-11580) - [shelld3v/CVE-2019-11580](https://github.com/shelld3v/CVE-2019-11580) -### CVE-2019-11581 - - -There was a server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions. An attacker is able to remotely execute code on systems that run a vulnerable version of Jira Server or Data Center. All versions of Jira Server and Data Center from 4.4.0 before 7.6.14, from 7.7.0 before 7.13.5, from 8.0.0 before 8.0.3, from 8.1.0 before 8.1.2, and from 8.2.0 before 8.2.3 are affected by this vulnerability. - - -- [jas502n/CVE-2019-11581](https://github.com/jas502n/CVE-2019-11581) -- [kobs0N/CVE-2019-11581](https://github.com/kobs0N/CVE-2019-11581) - ### CVE-2019-11687 @@ -3577,7 +2395,6 @@ An issue was discovered in the DICOM Part 10 File Format in the NEMA DICOM Stand A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2. -- [vigneshsrao/CVE-2019-11707](https://github.com/vigneshsrao/CVE-2019-11707) - [tunnelshade/cve-2019-11707](https://github.com/tunnelshade/cve-2019-11707) ### CVE-2019-11708 @@ -3588,47 +2405,12 @@ Insufficient vetting of parameters passed with the Prompt:Open IPC message betwe - [0vercl0k/CVE-2019-11708](https://github.com/0vercl0k/CVE-2019-11708) -### CVE-2019-11730 - - -A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a server. It was demonstrated that in combination with a popular Android messaging app, if a malicious HTML attachment is sent to a user and they opened that attachment in Firefox, due to that app's predictable pattern for locally-saved file names, it is possible to read attachments the victim received from other correspondents. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8. - - -- [alidnf/CVE-2019-11730](https://github.com/alidnf/CVE-2019-11730) - -### CVE-2019-11881 - - -A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols. There's no other limitation of the message, allowing malicious users to lure legitimate users to visit phishing sites with scare tactics, e.g., displaying a "This version of Rancher is outdated, please visit https://malicious.rancher.site/upgrading" message. - - -- [MauroEldritch/VanCleef](https://github.com/MauroEldritch/VanCleef) - -### CVE-2019-11931 - - -A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100. - - -- [kasif-dekel/whatsapp-rce-patched](https://github.com/kasif-dekel/whatsapp-rce-patched) -- [nop-team/CVE-2019-11931](https://github.com/nop-team/CVE-2019-11931) - ### CVE-2019-11932 A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image. -- [dorkerdevil/CVE-2019-11932](https://github.com/dorkerdevil/CVE-2019-11932) -- [KeepWannabe/WhatsRCE](https://github.com/KeepWannabe/WhatsRCE) -- [awakened1712/CVE-2019-11932](https://github.com/awakened1712/CVE-2019-11932) -- [TulungagungCyberLink/CVE-2019-11932](https://github.com/TulungagungCyberLink/CVE-2019-11932) -- [infiniteLoopers/CVE-2019-11932](https://github.com/infiniteLoopers/CVE-2019-11932) -- [alexanderstonec/CVE-2019-11932](https://github.com/alexanderstonec/CVE-2019-11932) -- [valbrux/CVE-2019-11932-SupportApp](https://github.com/valbrux/CVE-2019-11932-SupportApp) -- [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932) -- [mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit](https://github.com/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit) -- [SmoZy92/CVE-2019-11932](https://github.com/SmoZy92/CVE-2019-11932) - [dashtic172/https-github.com-awakened171](https://github.com/dashtic172/https-github.com-awakened171) - [Err0r-ICA/WhatsPayloadRCE](https://github.com/Err0r-ICA/WhatsPayloadRCE) @@ -3649,22 +2431,6 @@ A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x befo - [codeplutos/CVE-2019-12086-jackson-databind-file-read](https://github.com/codeplutos/CVE-2019-12086-jackson-databind-file-read) - [Al1ex/CVE-2019-12086](https://github.com/Al1ex/CVE-2019-12086) -### CVE-2019-12169 - - -ATutor 2.2.4 allows Arbitrary File Upload and Directory Traversal, resulting in remote code execution via a ".." pathname in a ZIP archive to the mods/_core/languages/language_import.php (aka Import New Language) or mods/_standard/patcher/index_admin.php (aka Patcher) component. - - -- [fuzzlove/ATutor-2.2.4-Language-Exploit](https://github.com/fuzzlove/ATutor-2.2.4-Language-Exploit) - -### CVE-2019-12170 - - -ATutor through 2.2.4 is vulnerable to arbitrary file uploads via the mods/_core/backups/upload.php (aka backup) component. This may result in remote command execution. An attacker can use the instructor account to fully compromise the system using a crafted backup ZIP archive. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. - - -- [fuzzlove/ATutor-Instructor-Backup-Arbitrary-File](https://github.com/fuzzlove/ATutor-Instructor-Backup-Arbitrary-File) - ### CVE-2019-12180 @@ -3673,113 +2439,14 @@ An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI - [0x-nope/CVE-2019-12180](https://github.com/0x-nope/CVE-2019-12180) -### CVE-2019-12181 - - -A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux. - - -- [guywhataguy/CVE-2019-12181](https://github.com/guywhataguy/CVE-2019-12181) - -### CVE-2019-12185 - - -eLabFTW 1.8.5 is vulnerable to arbitrary file uploads via the /app/controllers/EntityController.php component. This may result in remote command execution. An attacker can use a user account to fully compromise the system using a POST request. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. - - -- [fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE](https://github.com/fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE) - -### CVE-2019-12189 - - -An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search field. - - -- [falconz/CVE-2019-12189](https://github.com/falconz/CVE-2019-12189) -- [tuyenhva/CVE-2019-12189](https://github.com/tuyenhva/CVE-2019-12189) - -### CVE-2019-12190 - - -XSS was discovered in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.747 via the testacc/fileManager2.php fm_current_dir or filename parameter. - - -- [tuyenhva/CVE-2019-12190](https://github.com/tuyenhva/CVE-2019-12190) - -### CVE-2019-12252 - - -In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring. - - -- [tuyenhva/CVE-2019-12252](https://github.com/tuyenhva/CVE-2019-12252) - -### CVE-2019-12255 - - -Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow. - - -- [sud0woodo/Urgent11-Suricata-LUA-scripts](https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts) - -### CVE-2019-12272 - - -In OpenWrt LuCI through 0.10, the endpoints admin/status/realtime/bandwidth_status and admin/status/realtime/wireless_status of the web application are affected by a command injection vulnerability. - - -- [HACHp1/LuCI_RCE_exp](https://github.com/HACHp1/LuCI_RCE_exp) -- [roguedream/lede-17.01.3](https://github.com/roguedream/lede-17.01.3) - -### CVE-2019-12314 - - -Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path traversal in the WS.macx1.W_MCS/ PATH_INFO, as demonstrated by a cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd URI. - - -- [ras313/CVE-2019-12314](https://github.com/ras313/CVE-2019-12314) - ### CVE-2019-12384 FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible. -- [jas502n/CVE-2019-12384](https://github.com/jas502n/CVE-2019-12384) - [MagicZer0/Jackson_RCE-CVE-2019-12384](https://github.com/MagicZer0/Jackson_RCE-CVE-2019-12384) -### CVE-2019-12409 - - -The 8.1.1 and 8.2.0 releases of Apache Solr contain an insecure setting for the ENABLE_REMOTE_JMX_OPTS configuration option in the default solr.in.sh configuration file shipping with Solr. If you use the default solr.in.sh file from the affected releases, then JMX monitoring will be enabled and exposed on RMI_PORT (default=18983), without any authentication. If this port is opened for inbound traffic in your firewall, then anyone with network access to your Solr nodes will be able to access JMX, which may in turn allow them to upload malicious code for execution on the Solr server. - - -- [jas502n/CVE-2019-12409](https://github.com/jas502n/CVE-2019-12409) - -### CVE-2019-12453 - - -In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input validation. - - -- [undefinedmode/CVE-2019-12453](https://github.com/undefinedmode/CVE-2019-12453) - -### CVE-2019-12460 - - -Web Port 1.19.1 allows XSS via the /access/setup type parameter. - - -- [EmreOvunc/WebPort-v1.19.1-Reflected-XSS](https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS) - -### CVE-2019-12475 - - -In MicroStrategy Web before 10.4.6, there is stored XSS in metric due to insufficient input validation. - - -- [undefinedmode/CVE-2019-12475](https://github.com/undefinedmode/CVE-2019-12475) - ### CVE-2019-12476 @@ -3788,82 +2455,6 @@ An authentication bypass vulnerability in the password reset functionality in Zo - [0katz/CVE-2019-12476](https://github.com/0katz/CVE-2019-12476) -### CVE-2019-12538 - - -An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SiteLookup.do search field. - - -- [tarantula-team/CVE-2019-12538](https://github.com/tarantula-team/CVE-2019-12538) - -### CVE-2019-12541 - - -An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SolutionSearch.do searchText parameter. - - -- [tarantula-team/CVE-2019-12541](https://github.com/tarantula-team/CVE-2019-12541) - -### CVE-2019-12542 - - -An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do userConfigID parameter. - - -- [tarantula-team/CVE-2019-12542](https://github.com/tarantula-team/CVE-2019-12542) - -### CVE-2019-12543 - - -An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the PurchaseRequest.do serviceRequestId parameter. - - -- [tarantula-team/CVE-2019-12543](https://github.com/tarantula-team/CVE-2019-12543) - -### CVE-2019-12562 - - -Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting. - - -- [MAYASEVEN/CVE-2019-12562](https://github.com/MAYASEVEN/CVE-2019-12562) - -### CVE-2019-12586 - - -The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 processes EAP Success messages before any EAP method completion or failure, which allows attackers in radio range to cause a denial of service (crash) via a crafted message. - - -- [Matheus-Garbelini/esp32_esp8266_attacks](https://github.com/Matheus-Garbelini/esp32_esp8266_attacks) - -### CVE-2019-12594 - - -DOSBox 0.74-2 has Incorrect Access Control. - - -- [Alexandre-Bartel/CVE-2019-12594](https://github.com/Alexandre-Bartel/CVE-2019-12594) - -### CVE-2019-12735 - - -getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim. - - -- [pcy190/ace-vim-neovim](https://github.com/pcy190/ace-vim-neovim) -- [oldthree3/CVE-2019-12735-VIM-NEOVIM](https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM) - -### CVE-2019-12750 - - -Symantec Endpoint Protection, prior to 14.2 RU1 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition, prior to 12.1 RU6 MP10c (12.1.7491.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user. - - -- [v-p-b/cve-2019-12750](https://github.com/v-p-b/cve-2019-12750) - -### CVE-2019-12796 -- [PeterUpfold/CVE-2019-12796](https://github.com/PeterUpfold/CVE-2019-12796) - ### CVE-2019-12814 @@ -3872,14 +2463,6 @@ A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x thro - [Al1ex/CVE-2019-12814](https://github.com/Al1ex/CVE-2019-12814) -### CVE-2019-12815 - - -An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306. - - -- [KTN1990/CVE-2019-12815](https://github.com/KTN1990/CVE-2019-12815) - ### CVE-2019-12836 @@ -3888,96 +2471,6 @@ The Bobronix JEditor editor before 3.0.6 for Jira allows an attacker to add a UR - [9lyph/CVE-2019-12836](https://github.com/9lyph/CVE-2019-12836) -### CVE-2019-12840 - - -In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi. - - -- [bkaraceylan/CVE-2019-12840_POC](https://github.com/bkaraceylan/CVE-2019-12840_POC) -- [KrE80r/webmin_cve-2019-12840_poc](https://github.com/KrE80r/webmin_cve-2019-12840_poc) - -### CVE-2019-12889 - - -An unauthenticated privilege escalation exists in SailPoint Desktop Password Reset 7.2. A user with local access to only the Windows logon screen can escalate their privileges to NT AUTHORITY\System. An attacker would need local access to the machine for a successful exploit. The attacker must disconnect the computer from the local network / WAN and connect it to an internet facing access point / network. At that point, the attacker can execute the password-reset functionality, which will expose a web browser. Browsing to a site that calls local Windows system functions (e.g., file upload) will expose the local file system. From there an attacker can launch a privileged command shell. - - -- [nulsect0r/CVE-2019-12889](https://github.com/nulsect0r/CVE-2019-12889) - -### CVE-2019-12890 - - -RedwoodHQ 2.5.5 does not require any authentication for database operations, which allows remote attackers to create admin users via a con.automationframework users insert_one call. - - -- [EthicalHackingCOP/CVE-2019-12890](https://github.com/EthicalHackingCOP/CVE-2019-12890) - -### CVE-2019-12949 - - -In pfSense 2.4.4-p2 and 2.4.4-p3, if it is possible to trick an authenticated administrator into clicking on a button on a phishing page, an attacker can leverage XSS to upload arbitrary executable code, via diag_command.php and rrd_fetch_json.php (timePeriod parameter), to a server. Then, the remote attacker can run any command with root privileges on that server. - - -- [tarantula-team/CVE-2019-12949](https://github.com/tarantula-team/CVE-2019-12949) - -### CVE-2019-12999 - - -Lightning Network Daemon (lnd) before 0.7 allows attackers to trigger loss of funds because of Incorrect Access Control. - - -- [lightninglabs/chanleakcheck](https://github.com/lightninglabs/chanleakcheck) - -### CVE-2019-13000 - - -Eclair through 0.3 allows attackers to trigger loss of funds because of Incorrect Access Control. NOTE: README.md states "it is beta-quality software and don't put too much money in it." - - -- [ACINQ/detection-tool-cve-2019-13000](https://github.com/ACINQ/detection-tool-cve-2019-13000) - -### CVE-2019-13024 - - -Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the vulnerable page www/include/configuration/configGenerate/xml/generateFiles.php (which passes the inserted value to the database to shell_exec without sanitizing it, allowing one to execute system arbitrary commands). - - -- [mhaskar/CVE-2019-13024](https://github.com/mhaskar/CVE-2019-13024) -- [get-get-get-get/Centreon-RCE](https://github.com/get-get-get-get/Centreon-RCE) - -### CVE-2019-13025 - - -Compal CH7465LG CH7465LG-NCIP-6.12.18.24-5p8-NOSH devices have Incorrect Access Control because of Improper Input Validation. The attacker can send a maliciously modified POST (HTTP) request containing shell commands, which will be executed on the device, to an backend API endpoint of the cable modem. - - -- [x1tan/CVE-2019-13025](https://github.com/x1tan/CVE-2019-13025) - -### CVE-2019-13027 - - -Realization Concerto Critical Chain Planner (aka CCPM) 5.10.8071 has SQL Injection in at least in the taskupdt/taskdetails.aspx webpage via the projectname parameter. - - -- [IckoGZ/CVE-2019-13027](https://github.com/IckoGZ/CVE-2019-13027) - -### CVE-2019-13051 - - -Pi-Hole 4.3 allows Command Injection. - - -- [pr0tean/CVE-2019-13051](https://github.com/pr0tean/CVE-2019-13051) - -### CVE-2019-13063 - - -Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion. - - -- [0x6b7966/CVE-2019-13063-POC](https://github.com/0x6b7966/CVE-2019-13063-POC) - ### CVE-2019-13086 @@ -3986,41 +2479,12 @@ core/MY_Security.php in CSZ CMS 1.2.2 before 2019-06-20 has member/login/check S - [lingchuL/CVE_POC_test](https://github.com/lingchuL/CVE_POC_test) -### CVE-2019-13101 - - -An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page. - - -- [halencarjunior/dlkploit600](https://github.com/halencarjunior/dlkploit600) - -### CVE-2019-13115 - - -In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855. - - -- [CSSProject/libssh2-Exploit](https://github.com/CSSProject/libssh2-Exploit) - -### CVE-2019-13143 - - -An HTTP parameter pollution issue was discovered on Shenzhen Dragon Brothers Fingerprint Bluetooth Round Padlock FB50 2.3. With the user ID, user name, and the lock's MAC address, anyone can unbind the existing owner of the lock, and bind themselves instead. This leads to complete takeover of the lock. The user ID, name, and MAC address are trivially obtained from APIs found within the Android or iOS application. With only the MAC address of the lock, any attacker can transfer ownership of the lock from the current user, over to the attacker's account. Thus rendering the lock completely inaccessible to the current user. - - -- [securelayer7/pwnfb50](https://github.com/securelayer7/pwnfb50) - ### CVE-2019-13272 In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments. -- [jas502n/CVE-2019-13272](https://github.com/jas502n/CVE-2019-13272) -- [Cyc1eC/CVE-2019-13272](https://github.com/Cyc1eC/CVE-2019-13272) -- [bigbigliang-malwarebenchmark/cve-2019-13272](https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272) -- [oneoy/CVE-2019-13272](https://github.com/oneoy/CVE-2019-13272) -- [Huandtx/CVE-2019-13272](https://github.com/Huandtx/CVE-2019-13272) - [polosec/CVE-2019-13272](https://github.com/polosec/CVE-2019-13272) - [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272) - [Tharana/Exploiting-a-Linux-kernel-vulnerability](https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability) @@ -4028,77 +2492,12 @@ In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the - [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation) - [teddy47/CVE-2019-13272---Documentation](https://github.com/teddy47/CVE-2019-13272---Documentation) -### CVE-2019-13361 - - -Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network. - - -- [lodi-g/CVE-2019-13361](https://github.com/lodi-g/CVE-2019-13361) - -### CVE-2019-13403 - - -Temenos CWX version 8.9 has an Broken Access Control vulnerability in the module /CWX/Employee/EmployeeEdit2.aspx, leading to the viewing of user information. - - -- [B3Bo1d/CVE-2019-13403](https://github.com/B3Bo1d/CVE-2019-13403) - -### CVE-2019-13404 - - -** DISPUTED ** The MSI installer for Python through 2.7.16 on Windows defaults to the C:\Python27 directory, which makes it easier for local users to deploy Trojan horse code. (This also affects old 3.x releases before 3.5.) NOTE: the vendor's position is that it is the user's responsibility to ensure C:\Python27 access control or choose a different directory, because backwards compatibility requires that C:\Python27 remain the default for 2.7.x. - - -- [alidnf/CVE-2019-13404](https://github.com/alidnf/CVE-2019-13404) - -### CVE-2019-13496 - - -One Identity Cloud Access Manager before 8.1.4 Hotfix 1 allows OTP bypass via vectors involving a man in the middle, the One Identity Defender product, and replacing a failed SAML response with a successful SAML response. - - -- [FurqanKhan1/CVE-2019-13496](https://github.com/FurqanKhan1/CVE-2019-13496) - -### CVE-2019-13497 - - -One Identity Cloud Access Manager before 8.1.4 Hotfix 1 allows CSRF for logout requests. - - -- [FurqanKhan1/CVE-2019-13497](https://github.com/FurqanKhan1/CVE-2019-13497) - -### CVE-2019-13498 - - -One Identity Cloud Access Manager 8.1.3 does not use HTTP Strict Transport Security (HSTS), which may allow man-in-the-middle (MITM) attacks. This issue is fixed in version 8.1.4. - - -- [FurqanKhan1/CVE-2019-13498](https://github.com/FurqanKhan1/CVE-2019-13498) - -### CVE-2019-13504 - - -There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2. - - -- [hazedic/fuzzenv-exiv2](https://github.com/hazedic/fuzzenv-exiv2) - -### CVE-2019-13574 - - -In lib/mini_magick/image.rb in MiniMagick before 4.9.4, a fetched remote image filename could cause remote command execution because Image.open input is directly passed to Kernel#open, which accepts a '|' character followed by a command. - - -- [masahiro331/CVE-2019-13574](https://github.com/masahiro331/CVE-2019-13574) - ### CVE-2019-13720 Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. -- [cve-2019-13720/cve-2019-13720](https://github.com/cve-2019-13720/cve-2019-13720) - [ChoKyuWon/CVE-2019-13720](https://github.com/ChoKyuWon/CVE-2019-13720) ### CVE-2019-13956 @@ -4133,22 +2532,6 @@ Access to the uninitialized variable when the driver tries to unmap the dma buff - [parallelbeings/CVE-2019-14079](https://github.com/parallelbeings/CVE-2019-14079) -### CVE-2019-14205 - - -A Local File Inclusion vulnerability in the Nevma Adaptive Images plugin before 0.6.67 for WordPress allows remote attackers to retrieve arbitrary files via the $REQUEST['adaptive-images-settings']['source_file'] parameter in adaptive-images-script.php. - - -- [security-kma/EXPLOITING-CVE-2019-14205](https://github.com/security-kma/EXPLOITING-CVE-2019-14205) - -### CVE-2019-14220 - - -An issue was discovered in BlueStacks 4.110 and below on macOS and on 4.120 and below on Windows. BlueStacks employs Android running in a virtual machine (VM) to enable Android apps to run on Windows or MacOS. Bug is in a local arbitrary file read through a system service call. The impacted method runs with System admin privilege and if given the file name as parameter returns you the content of file. A malicious app using the affected method can then read the content of any system file which it is not authorized to read - - -- [seqred-s-a/cve-2019-14220](https://github.com/seqred-s-a/cve-2019-14220) - ### CVE-2019-14267 @@ -4163,17 +2546,8 @@ PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data asso In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. -- [FauxFaux/sudo-cve-2019-14287](https://github.com/FauxFaux/sudo-cve-2019-14287) -- [CashWilliams/CVE-2019-14287-demo](https://github.com/CashWilliams/CVE-2019-14287-demo) -- [n0w4n/CVE-2019-14287](https://github.com/n0w4n/CVE-2019-14287) -- [gurneesh/CVE-2019-14287-write-up](https://github.com/gurneesh/CVE-2019-14287-write-up) - [shallvhack/Sudo-Security-Bypass-CVE-2019-14287](https://github.com/shallvhack/Sudo-Security-Bypass-CVE-2019-14287) -- [Janette88/cve-2019-14287sudoexp](https://github.com/Janette88/cve-2019-14287sudoexp) -- [huang919/cve-2019-14287-PPT](https://github.com/huang919/cve-2019-14287-PPT) -- [wenyu1999/sudo-](https://github.com/wenyu1999/sudo-) -- [Sindadziy/cve-2019-14287](https://github.com/Sindadziy/cve-2019-14287) - [Sindayifu/CVE-2019-14287-CVE-2014-6271](https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271) -- [Unam3dd/sudo-vulnerability-CVE-2019-14287](https://github.com/Unam3dd/sudo-vulnerability-CVE-2019-14287) - [CMNatic/Dockerized-CVE-2019-14287](https://github.com/CMNatic/Dockerized-CVE-2019-14287) - [SachinthaDeSilva-cmd/Exploit-CVE-2019-14287](https://github.com/SachinthaDeSilva-cmd/Exploit-CVE-2019-14287) - [HussyCool/CVE-2019-14287-IT18030372-](https://github.com/HussyCool/CVE-2019-14287-IT18030372-) @@ -4191,14 +2565,6 @@ A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin befor - [imthoe/CVE-2019-14314](https://github.com/imthoe/CVE-2019-14314) -### CVE-2019-14319 - - -The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes. This allows an attacker to extract private sensitive information by sniffing network traffic. - - -- [MelroyB/CVE-2019-14319](https://github.com/MelroyB/CVE-2019-14319) - ### CVE-2019-14326 @@ -4207,22 +2573,6 @@ An issue was discovered in AndyOS Andy versions up to 46.11.113. By default, it - [seqred-s-a/cve-2019-14326](https://github.com/seqred-s-a/cve-2019-14326) -### CVE-2019-14339 - - -The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information including factory passwords for the administrator web interface and WPA2-PSK key. - - -- [0x48piraj/CVE-2019-14339](https://github.com/0x48piraj/CVE-2019-14339) - -### CVE-2019-14439 - - -A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath. - - -- [jas502n/CVE-2019-14439](https://github.com/jas502n/CVE-2019-14439) - ### CVE-2019-14514 @@ -4231,38 +2581,6 @@ An issue was discovered in Microvirt MEmu all versions prior to 7.0.2. A guest A - [seqred-s-a/cve-2019-14514](https://github.com/seqred-s-a/cve-2019-14514) -### CVE-2019-14529 - - -OpenEMR before 5.0.2 allows SQL Injection in interface/forms/eye_mag/save.php. - - -- [Wezery/CVE-2019-14529](https://github.com/Wezery/CVE-2019-14529) - -### CVE-2019-14530 - - -An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server. - - -- [Wezery/CVE-2019-14530](https://github.com/Wezery/CVE-2019-14530) - -### CVE-2019-14537 - - -YOURLS through 1.7.3 is affected by a type juggling vulnerability in the api component that can result in login bypass. - - -- [Wocanilo/CVE-2019-14537](https://github.com/Wocanilo/CVE-2019-14537) - -### CVE-2019-14540 - - -A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig. - - -- [LeadroyaL/cve-2019-14540-exploit](https://github.com/LeadroyaL/cve-2019-14540-exploit) - ### CVE-2019-14615 @@ -4271,75 +2589,14 @@ Insufficient control flow in certain data structures for some Intel(R) Processor - [HE-Wenjian/iGPU-Leak](https://github.com/HE-Wenjian/iGPU-Leak) -### CVE-2019-14745 - - -In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables. - - -- [xooxo/CVE-2019-14745](https://github.com/xooxo/CVE-2019-14745) - -### CVE-2019-14751 - - -NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers to write arbitrary files via a ../ (dot dot slash) in an NLTK package (ZIP archive) that is mishandled during extraction. - - -- [mssalvatore/CVE-2019-14751_PoC](https://github.com/mssalvatore/CVE-2019-14751_PoC) - -### CVE-2019-14830 -- [Fr3d-/moodle-token-stealer](https://github.com/Fr3d-/moodle-token-stealer) - -### CVE-2019-14912 - - -An issue was discovered in PRiSE adAS 1.7.0. The OPENSSO module does not properly check the goto parameter, leading to an open redirect that leaks the session cookie. - - -- [Wocanilo/adaPwn](https://github.com/Wocanilo/adaPwn) - -### CVE-2019-15029 - - -FusionPBX 4.4.8 allows an attacker to execute arbitrary system commands by submitting a malicious command to the service_edit.php file (which will insert the malicious command into the database). To trigger the command, one needs to call the services.php file via a GET request with the service id followed by the parameter a=start to execute the stored command. - - -- [mhaskar/CVE-2019-15029](https://github.com/mhaskar/CVE-2019-15029) - -### CVE-2019-15053 - - -The "HTML Include and replace macro" plugin before 1.5.0 for Confluence Server allows a bypass of the includeScripts=false XSS protection mechanism via vectors involving an IFRAME element. - - -- [l0nax/CVE-2019-15053](https://github.com/l0nax/CVE-2019-15053) - ### CVE-2019-15107 An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability. -- [jas502n/CVE-2019-15107](https://github.com/jas502n/CVE-2019-15107) -- [HACHp1/webmin_docker_and_exp](https://github.com/HACHp1/webmin_docker_and_exp) -- [ketlerd/CVE-2019-15107](https://github.com/ketlerd/CVE-2019-15107) -- [AdministratorGithub/CVE-2019-15107](https://github.com/AdministratorGithub/CVE-2019-15107) -- [Pichuuuuu/CVE-2019-15107](https://github.com/Pichuuuuu/CVE-2019-15107) -- [Rayferrufino/Make-and-Break](https://github.com/Rayferrufino/Make-and-Break) -- [AleWong/WebminRCE-EXP-CVE-2019-15107-](https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107-) -- [ianxtianxt/CVE-2019-15107](https://github.com/ianxtianxt/CVE-2019-15107) -- [hannob/webminex](https://github.com/hannob/webminex) -- [ChakoMoonFish/webmin_CVE-2019-15107](https://github.com/ChakoMoonFish/webmin_CVE-2019-15107) - [cdedmondson/CVE-2019-15107](https://github.com/cdedmondson/CVE-2019-15107) -### CVE-2019-15120 - - -The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode. - - -- [h3llraiser/CVE-2019-15120](https://github.com/h3llraiser/CVE-2019-15120) - ### CVE-2019-15126 @@ -4351,30 +2608,6 @@ An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and - [akabe1/kr00ker](https://github.com/akabe1/kr00ker) - [mustafasevim/kr00k-vulnerability](https://github.com/mustafasevim/kr00k-vulnerability) -### CVE-2019-15224 - - -The rest-client gem 1.6.10 through 1.6.13 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party. Versions <=1.6.9 and >=1.6.14 are unaffected. - - -- [chef-cft/inspec_cve_2019_15224](https://github.com/chef-cft/inspec_cve_2019_15224) - -### CVE-2019-15233 - - -The Live:Text Box macro in the Old Street Live Input Macros app before 2.11 for Confluence has XSS, leading to theft of the Administrator Session Cookie. - - -- [l0nax/CVE-2019-15233](https://github.com/l0nax/CVE-2019-15233) - -### CVE-2019-15511 - - -An exploitable local privilege escalation vulnerability exists in the GalaxyClientService installed by GOG Galaxy. Due to Improper Access Control, an attacker can send unauthenticated local TCP packets to the service to gain SYSTEM privileges in Windows system where GOG Galaxy software is installed. All GOG Galaxy versions before 1.2.60 and all corresponding versions of GOG Galaxy 2.0 Beta are affected. - - -- [adenkiewicz/CVE-2019-15511](https://github.com/adenkiewicz/CVE-2019-15511) - ### CVE-2019-15605 @@ -4391,22 +2624,6 @@ Including trailing white space in HTTP header values in Nodejs 10, 12, and 13 ca - [Babs84/POC-CVE-2019-15606](https://github.com/Babs84/POC-CVE-2019-15606) -### CVE-2019-15642 - - -rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users." - - -- [jas502n/CVE-2019-15642](https://github.com/jas502n/CVE-2019-15642) - -### CVE-2019-15802 - - -An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware hashes and encrypts passwords using a hardcoded cryptographic key in sal_util_str_encrypt() in libsal.so.0.0. The parameters (salt, IV, and key data) are used to encrypt and decrypt all passwords using AES256 in CBC mode. With the parameters known, all previously encrypted passwords can be decrypted. This includes the passwords that are part of configuration backups or otherwise embedded as part of the firmware. - - -- [jasperla/CVE-2019-15802](https://github.com/jasperla/CVE-2019-15802) - ### CVE-2019-15813 @@ -4415,51 +2632,6 @@ Multiple file upload restriction bypass vulnerabilities in Sentrifugo 3.2 could - [iamhrishikeshpadhye/CVE-2019-15813-Exploitation](https://github.com/iamhrishikeshpadhye/CVE-2019-15813-Exploitation) -### CVE-2019-15846 - - -Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash. - - -- [synacktiv/Exim-CVE-2019-15846](https://github.com/synacktiv/Exim-CVE-2019-15846) - -### CVE-2019-15858 - - -admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution. - - -- [GeneralEG/CVE-2019-15858](https://github.com/GeneralEG/CVE-2019-15858) - -### CVE-2019-15972 - - -A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates SQL values. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database. - - -- [FSecureLABS/Cisco-UCM-SQLi-Scripts](https://github.com/FSecureLABS/Cisco-UCM-SQLi-Scripts) - -### CVE-2019-16097 - - -core/api/user.go in Harbor 1.7.0 through 1.8.2 allows non-admin users to create admin accounts via the POST /api/users API, when Harbor is setup with DB as authentication backend and allow user to do self-registration. Fixed version: v1.7.6 v1.8.3. v.1.9.0. Workaround without applying the fix: configure Harbor to use non-DB authentication backend such as LDAP. - - -- [evilAdan0s/CVE-2019-16097](https://github.com/evilAdan0s/CVE-2019-16097) -- [rockmelodies/CVE-2019-16097-batch](https://github.com/rockmelodies/CVE-2019-16097-batch) -- [ianxtianxt/CVE-2019-16097](https://github.com/ianxtianxt/CVE-2019-16097) -- [dacade/cve-2019-16097](https://github.com/dacade/cve-2019-16097) -- [theLSA/harbor-give-me-admin](https://github.com/theLSA/harbor-give-me-admin) -- [luckybool1020/CVE-2019-16097](https://github.com/luckybool1020/CVE-2019-16097) - -### CVE-2019-16098 - - -The driver in Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I/O ports, and MSRs. This can be exploited for privilege escalation, code execution under high privileges, and information disclosure. These signed drivers can also be used to bypass the Microsoft driver-signing policy to deploy malicious code. - - -- [Barakat/CVE-2019-16098](https://github.com/Barakat/CVE-2019-16098) - ### CVE-2019-16113 @@ -4479,25 +2651,10 @@ Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php b Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request. -- [jas502n/CVE-2019-16278](https://github.com/jas502n/CVE-2019-16278) -- [imjdl/CVE-2019-16278-PoC](https://github.com/imjdl/CVE-2019-16278-PoC) - [ianxtianxt/CVE-2019-16278](https://github.com/ianxtianxt/CVE-2019-16278) -- [darkerego/Nostromo_Python3](https://github.com/darkerego/Nostromo_Python3) -- [AnubisSec/CVE-2019-16278](https://github.com/AnubisSec/CVE-2019-16278) -- [theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE](https://github.com/theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE) -- [Kr0ff/cve-2019-16278](https://github.com/Kr0ff/cve-2019-16278) -- [NHPT/CVE-2019-16278](https://github.com/NHPT/CVE-2019-16278) - [Unam3dd/nostromo_1_9_6_rce](https://github.com/Unam3dd/nostromo_1_9_6_rce) - [keshiba/cve-2019-16278](https://github.com/keshiba/cve-2019-16278) -### CVE-2019-16279 - - -A memory error in the function SSL_accept in nostromo nhttpd through 1.9.6 allows an attacker to trigger a denial of service via a crafted HTTP request. - - -- [ianxtianxt/CVE-2019-16279](https://github.com/ianxtianxt/CVE-2019-16279) - ### CVE-2019-16394 @@ -4514,41 +2671,12 @@ Centreon Web before 2.8.30, 18.10.x before 18.10.8, 19.04.x before 19.04.5 and 1 - [TheCyberGeek/CVE-2019-16405.rb](https://github.com/TheCyberGeek/CVE-2019-16405.rb) -### CVE-2019-16662 - - -An issue was discovered in rConfig 3.9.2. An attacker can directly execute system commands by sending a GET request to ajaxServerSettingsChk.php because the rootUname parameter is passed to the exec function without filtering, which can lead to command execution. - - -- [mhaskar/CVE-2019-16662](https://github.com/mhaskar/CVE-2019-16662) - -### CVE-2019-16663 - - -An issue was discovered in rConfig 3.9.2. An attacker can directly execute system commands by sending a GET request to search.crud.php because the catCommand parameter is passed to the exec function without filtering, which can lead to command execution. - - -- [mhaskar/CVE-2019-16663](https://github.com/mhaskar/CVE-2019-16663) - -### CVE-2019-16692 - - -phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used. - - -- [kkirsche/CVE-2019-16692](https://github.com/kkirsche/CVE-2019-16692) - ### CVE-2019-16759 vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request. -- [M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit](https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit) -- [r00tpgp/http-vuln-CVE-2019-16759](https://github.com/r00tpgp/http-vuln-CVE-2019-16759) -- [jas502n/CVE-2019-16759](https://github.com/jas502n/CVE-2019-16759) -- [FarjaalAhmad/CVE-2019-16759](https://github.com/FarjaalAhmad/CVE-2019-16759) -- [andripwn/pwn-vbulletin](https://github.com/andripwn/pwn-vbulletin) - [psychoxploit/vbull](https://github.com/psychoxploit/vbull) ### CVE-2019-16784 @@ -4559,46 +2687,6 @@ In PyInstaller before version 3.6, only on Windows, a local privilege escalation - [AlterSolutions/PyInstallerPrivEsc](https://github.com/AlterSolutions/PyInstallerPrivEsc) -### CVE-2019-16889 - - -Ubiquiti EdgeMAX devices before 2.0.3 allow remote attackers to cause a denial of service (disk consumption) because *.cache files in /var/run/beaker/container_file/ are created when providing a valid length payload of 249 characters or fewer to the beaker.session.id cookie in a GET header. The attacker can use a long series of unique session IDs. - - -- [grampae/meep](https://github.com/grampae/meep) - -### CVE-2019-16920 - - -Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a "PingTest" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825. - - -- [pwnhacker0x18/CVE-2019-16920-MassPwn3r](https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r) - -### CVE-2019-16941 - - -NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call). - - -- [purpleracc00n/CVE-2019-16941](https://github.com/purpleracc00n/CVE-2019-16941) - -### CVE-2019-17080 - - -mintinstall (aka Software Manager) 7.9.9 for Linux Mint allows code execution if a REVIEWS_CACHE file is controlled by an attacker, because an unpickle occurs. This is resolved in 8.0.0 and backports. - - -- [materaj2/Mintinstall-object-injection](https://github.com/materaj2/Mintinstall-object-injection) - -### CVE-2019-17124 - - -Kramer VIAware 2.5.0719.1034 has Incorrect Access Control. - - -- [hessandrew/CVE-2019-17124](https://github.com/hessandrew/CVE-2019-17124) - ### CVE-2019-17221 @@ -4607,14 +2695,6 @@ PhantomJS through 2.1.1 has an arbitrary file read vulnerability, as demonstrate - [h4ckologic/CVE-2019-17221](https://github.com/h4ckologic/CVE-2019-17221) -### CVE-2019-17234 - - -includes/class-coming-soon-creator.php in the igniteup plugin through 3.4 for WordPress allows unauthenticated arbitrary file deletion. - - -- [administra1tor/CVE-2019-17234-Wordpress-DirStroyer](https://github.com/administra1tor/CVE-2019-17234-Wordpress-DirStroyer) - ### CVE-2019-17240 @@ -4625,14 +2705,6 @@ bl-kernel/security.class.php in Bludit 3.9.2 allows attackers to bypass a brute- - [LucaReggiannini/Bludit-3-9-2-bb](https://github.com/LucaReggiannini/Bludit-3-9-2-bb) - [tripleoctopus/Bludit-CVE-2019-17240-Fork](https://github.com/tripleoctopus/Bludit-CVE-2019-17240-Fork) -### CVE-2019-17424 - - -A stack-based buffer overflow in the processPrivilage() function in IOS/process-general.c in nipper-ng 0.11.10 allows remote attackers (serving firewall configuration files) to achieve Remote Code Execution or Denial Of Service via a crafted file. - - -- [guywhataguy/CVE-2019-17424](https://github.com/guywhataguy/CVE-2019-17424) - ### CVE-2019-17427 @@ -4641,14 +2713,6 @@ In Redmine before 3.4.11 and 4.0.x before 4.0.4, persistent XSS exists due to te - [RealLinkers/CVE-2019-17427](https://github.com/RealLinkers/CVE-2019-17427) -### CVE-2019-17495 - - -A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows the embedding of untrusted JSON data from remote servers, but it was not previously known that <style>@import within the JSON data was a functional attack method. - - -- [SecT0uch/CVE-2019-17495-test](https://github.com/SecT0uch/CVE-2019-17495-test) - ### CVE-2019-17525 @@ -4688,22 +2752,6 @@ An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcRes - [r00t4dm/CVE-2019-17570](https://github.com/r00t4dm/CVE-2019-17570) - [orangecertcc/xmlrpc-common-deserialization](https://github.com/orangecertcc/xmlrpc-common-deserialization) -### CVE-2019-17571 - - -Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17. - - -- [shadow-horse/CVE-2019-17571](https://github.com/shadow-horse/CVE-2019-17571) - -### CVE-2019-17596 - - -Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates. - - -- [pquerna/poc-dsa-verify-CVE-2019-17596](https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596) - ### CVE-2019-17625 @@ -4712,14 +2760,6 @@ There is a stored XSS in Rambox 0.6.9 that can lead to code execution. The XSS i - [Ekultek/CVE-2019-17625](https://github.com/Ekultek/CVE-2019-17625) -### CVE-2019-17633 - - -For Eclipse Che versions 6.16 to 7.3.0, with both authentication and TLS disabled, visiting a malicious web site could trigger the start of an arbitrary Che workspace. Che with no authentication and no TLS is not usually deployed on a public network but is often used for local installations (e.g. on personal laptops). In that case, even if the Che API is not exposed externally, some javascript running in the local browser is able to send requests to it. - - -- [mgrube/CVE-2019-17633](https://github.com/mgrube/CVE-2019-17633) - ### CVE-2019-17658 @@ -4771,22 +2811,6 @@ An issue was discovered in drivers/media/platform/vivid in the Linux kernel thro - [sanjana123-cloud/CVE-2019-18683](https://github.com/sanjana123-cloud/CVE-2019-18683) -### CVE-2019-18873 - - -FUDForum 3.0.9 is vulnerable to Stored XSS via the User-Agent HTTP header. This may result in remote code execution. An attacker can use a user account to fully compromise the system via a GET request. When the admin visits user information under "User Manager" in the control panel, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. The problem is in admsession.php and admuser.php. - - -- [fuzzlove/FUDforum-XSS-RCE](https://github.com/fuzzlove/FUDforum-XSS-RCE) - -### CVE-2019-18885 - - -fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices->devices is mishandled within find_device, aka CID-09ba3bc9dd15. - - -- [bobfuzzer/CVE-2019-18885](https://github.com/bobfuzzer/CVE-2019-18885) - ### CVE-2019-18890 @@ -4816,60 +2840,6 @@ TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access cont - [ReverseBrain/CVE-2019-18988](https://github.com/ReverseBrain/CVE-2019-18988) - [mr-r3b00t/CVE-2019-18988](https://github.com/mr-r3b00t/CVE-2019-18988) -### CVE-2019-19012 - - -An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression. - - -- [ManhNDd/CVE-2019-19012](https://github.com/ManhNDd/CVE-2019-19012) -- [tarantula-team/CVE-2019-19012](https://github.com/tarantula-team/CVE-2019-19012) - -### CVE-2019-19033 - - -Jalios JCMS 10 allows attackers to access any part of the website and the WebDAV server with administrative privileges via a backdoor account, by using any username and the hardcoded dev password. - - -- [ricardojoserf/CVE-2019-19033](https://github.com/ricardojoserf/CVE-2019-19033) - -### CVE-2019-19203 - - -An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string. This leads to a heap-based buffer over-read. - - -- [ManhNDd/CVE-2019-19203](https://github.com/ManhNDd/CVE-2019-19203) -- [tarantula-team/CVE-2019-19203](https://github.com/tarantula-team/CVE-2019-19203) - -### CVE-2019-19204 - - -An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function fetch_interval_quantifier (formerly known as fetch_range_quantifier) in regparse.c, PFETCH is called without checking PEND. This leads to a heap-based buffer over-read. - - -- [ManhNDd/CVE-2019-19204](https://github.com/ManhNDd/CVE-2019-19204) -- [tarantula-team/CVE-2019-19204](https://github.com/tarantula-team/CVE-2019-19204) - -### CVE-2019-19231 - - -An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1, 14.2, and 14.3 Agent for Windows that can allow a local attacker to gain escalated privileges. - - -- [hessandrew/CVE-2019-19231](https://github.com/hessandrew/CVE-2019-19231) - -### CVE-2019-19268 -- [TheCyberGeek/CVE-2019-19268](https://github.com/TheCyberGeek/CVE-2019-19268) - -### CVE-2019-19315 - - -NLSSRV32.EXE in Nalpeiron Licensing Service 7.3.4.0, as used with Nitro PDF and other products, allows Elevation of Privilege via the \\.\mailslot\nlsX86ccMailslot mailslot. - - -- [monoxgas/mailorder](https://github.com/monoxgas/mailorder) - ### CVE-2019-19356 @@ -4901,40 +2871,12 @@ Remote Authentication Bypass in Senior Rubiweb 6.2.34.28 and 6.2.34.37 allows ad - [underprotection/CVE-2019-19550](https://github.com/underprotection/CVE-2019-19550) -### CVE-2019-19576 - - -class.upload.php in verot.net class.upload before 1.0.3 and 2.x before 2.0.4, as used in the K2 extension for Joomla! and other products, omits .phar from the set of dangerous file extensions. - - -- [jra89/CVE-2019-19576](https://github.com/jra89/CVE-2019-19576) - -### CVE-2019-19633 -- [jra89/CVE-2019-19633](https://github.com/jra89/CVE-2019-19633) - -### CVE-2019-19634 - - -class.upload.php in verot.net class.upload through 1.0.3 and 2.x through 2.0.4, as used in the K2 extension for Joomla! and other products, omits .pht from the set of dangerous file extensions, a similar issue to CVE-2019-19576. - - -- [jra89/CVE-2019-19634](https://github.com/jra89/CVE-2019-19634) - -### CVE-2019-19651 -- [jra89/CVE-2019-19651](https://github.com/jra89/CVE-2019-19651) - -### CVE-2019-19652 -- [jra89/CVE-2019-19652](https://github.com/jra89/CVE-2019-19652) - ### CVE-2019-19653 - [jra89/CVE-2019-19653](https://github.com/jra89/CVE-2019-19653) ### CVE-2019-19654 - [jra89/CVE-2019-19654](https://github.com/jra89/CVE-2019-19654) -### CVE-2019-19658 -- [jra89/CVE-2019-19658](https://github.com/jra89/CVE-2019-19658) - ### CVE-2019-19699 @@ -4943,46 +2885,6 @@ There is Authenticated remote code execution in Centreon Infrastructure Monitori - [SpengeSec/CVE-2019-19699](https://github.com/SpengeSec/CVE-2019-19699) -### CVE-2019-19732 - - -translation_manage_text.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 directly insert values from the aSortDir_0 and/or sSortDir_0 parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Injection. - - -- [jra89/CVE-2019-19732](https://github.com/jra89/CVE-2019-19732) - -### CVE-2019-19733 - - -_get_all_file_server_paths.ajax.php (aka get_all_file_server_paths.ajax.php) in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the fileIds parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS. - - -- [jra89/CVE-2019-19733](https://github.com/jra89/CVE-2019-19733) - -### CVE-2019-19734 - - -_account_move_file_in_folder.ajax.php in MFScripts YetiShare 3.5.2 directly inserts values from the fileIds parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Injection. - - -- [jra89/CVE-2019-19734](https://github.com/jra89/CVE-2019-19734) - -### CVE-2019-19735 - - -class.userpeer.php in MFScripts YetiShare 3.5.2 through 4.5.3 uses an insecure method of creating password reset hashes (based only on microtime), which allows an attacker to guess the hash and set the password within a few hours by bruteforcing. - - -- [jra89/CVE-2019-19735](https://github.com/jra89/CVE-2019-19735) - -### CVE-2019-19738 - - -log_file_viewer.php in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the lFile parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS. - - -- [jra89/CVE-2019-19738](https://github.com/jra89/CVE-2019-19738) - ### CVE-2019-19781 @@ -5043,7 +2945,6 @@ An issue was discovered in Citrix Application Delivery Controller (ADC) and Gate Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A suitably crafted email address (that is equal to an existing user's email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user account. (One mitigation in the new releases is to send password reset tokens only to the registered user email address.) -- [ryu22e/django_cve_2019_19844_poc](https://github.com/ryu22e/django_cve_2019_19844_poc) - [andripwn/django_cve201919844](https://github.com/andripwn/django_cve201919844) - [0xsha/CVE_2019_19844](https://github.com/0xsha/CVE_2019_19844) @@ -5107,17 +3008,6 @@ A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in exten - [Fysac/CVE-2019-20326](https://github.com/Fysac/CVE-2019-20326) -### CVE-2019-48814 -- [wucj001/cve-2019-48814](https://github.com/wucj001/cve-2019-48814) - -### CVE-2019-1002101 - - -The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0. - - -- [brompwnie/CVE-2019-1002101-Helpers](https://github.com/brompwnie/CVE-2019-1002101-Helpers) - ### CVE-2019-1003000 @@ -5125,9 +3015,6 @@ A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier - [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development) -- [adamyordan/cve-2019-1003000-jenkins-rce-poc](https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc) -- [0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins](https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins) -- [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION) ### CVE-2019-1010054 @@ -5137,14 +3024,6 @@ Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: - [chaizeg/CSRF-breach](https://github.com/chaizeg/CSRF-breach) -### CVE-2019-1010298 - - -Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Code execution in the context of TEE core (kernel). The component is: optee_os. The fixed version is: 3.4.0 and later. - - -- [RKX1209/CVE-2019-1010298](https://github.com/RKX1209/CVE-2019-1010298) - ## 2018 ### CVE-2018-0101 @@ -5153,7 +3032,6 @@ Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impa A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618. -- [1337g/CVE-2018-0101-DOS-POC](https://github.com/1337g/CVE-2018-0101-DOS-POC) - [Cymmetria/ciscoasa_honeypot](https://github.com/Cymmetria/ciscoasa_honeypot) ### CVE-2018-0114 @@ -5180,7 +3058,6 @@ A vulnerability in the web interface of the Cisco Adaptive Security Appliance (A - [milo2012/CVE-2018-0296](https://github.com/milo2012/CVE-2018-0296) - [yassineaboukir/CVE-2018-0296](https://github.com/yassineaboukir/CVE-2018-0296) -- [bhenner1/CVE-2018-0296](https://github.com/bhenner1/CVE-2018-0296) - [irbishop/CVE-2018-0296](https://github.com/irbishop/CVE-2018-0296) - [qiantu88/CVE-2018-0296](https://github.com/qiantu88/CVE-2018-0296) @@ -5192,76 +3069,6 @@ Command injection vulnerability in networking of QNAP Q'center Virtual Appliance - [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708) -### CVE-2018-0802 - - -Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0797 and CVE-2018-0812. - - -- [zldww2011/CVE-2018-0802_POC](https://github.com/zldww2011/CVE-2018-0802_POC) -- [rxwx/CVE-2018-0802](https://github.com/rxwx/CVE-2018-0802) -- [Ridter/RTF_11882_0802](https://github.com/Ridter/RTF_11882_0802) -- [denmilu/CVE-2018-0802_CVE-2017-11882](https://github.com/denmilu/CVE-2018-0802_CVE-2017-11882) - -### CVE-2018-0824 - - -A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. - - -- [codewhitesec/UnmarshalPwn](https://github.com/codewhitesec/UnmarshalPwn) - -### CVE-2018-0833 - - -The Microsoft Server Message Block 2.0 and 3.0 (SMBv2/SMBv3) client in Windows 8.1 and RT 8.1 and Windows Server 2012 R2 allows a denial of service vulnerability due to how specially crafted requests are handled, aka "SMBv2/SMBv3 Null Dereference Denial of Service Vulnerability". - - -- [RealBearcat/CVE-2018-0833](https://github.com/RealBearcat/CVE-2018-0833) - -### CVE-2018-0886 - - -The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability". - - -- [preempt/credssp](https://github.com/preempt/credssp) - -### CVE-2018-0952 - - -An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers. - - -- [atredispartners/CVE-2018-0952-SystemCollector](https://github.com/atredispartners/CVE-2018-0952-SystemCollector) - -### CVE-2018-14 -- [lckJack/legacySymfony](https://github.com/lckJack/legacySymfony) - -### CVE-2018-1010 - - -A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016. - - -- [ymgh96/Detecting-the-patch-of-CVE-2018-1010](https://github.com/ymgh96/Detecting-the-patch-of-CVE-2018-1010) - -### CVE-2018-1026 - - -A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Office. This CVE ID is unique from CVE-2018-1030. - - -- [ymgh96/Detecting-the-CVE-2018-1026-and-its-patch](https://github.com/ymgh96/Detecting-the-CVE-2018-1026-and-its-patch) - -### CVE-2018-1056 - - -An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files. - - -- [rotemkama/Gpon-Routers](https://github.com/rotemkama/Gpon-Routers) - ### CVE-2018-1088 @@ -5270,15 +3077,6 @@ A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any glu - [MauroEldritch/GEVAUDAN](https://github.com/MauroEldritch/GEVAUDAN) -### CVE-2018-1111 - - -DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol. - - -- [knqyf263/CVE-2018-1111](https://github.com/knqyf263/CVE-2018-1111) -- [kkirsche/CVE-2018-1111](https://github.com/kkirsche/CVE-2018-1111) - ### CVE-2018-1133 @@ -5318,8 +3116,6 @@ Spring Data Commons, versions 1.13 prior to 1.13.12 and 2.0 prior to 2.0.7, used Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. -- [CaledoniaProject/CVE-2018-1270](https://github.com/CaledoniaProject/CVE-2018-1270) -- [genxor/CVE-2018-1270_EXP](https://github.com/genxor/CVE-2018-1270_EXP) - [tafamace/CVE-2018-1270](https://github.com/tafamace/CVE-2018-1270) - [Venscor/CVE-2018-1270](https://github.com/Venscor/CVE-2018-1270) @@ -5329,8 +3125,6 @@ Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 a Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, and older unsupported versions, contain a property binder vulnerability caused by improper neutralization of special elements. An unauthenticated remote malicious user (or attacker) can supply specially crafted request parameters against Spring Data REST backed HTTP resources or using Spring Data's projection-based request payload binding hat can lead to a remote code execution attack. -- [knqyf263/CVE-2018-1273](https://github.com/knqyf263/CVE-2018-1273) -- [wearearima/poc-cve-2018-1273](https://github.com/wearearima/poc-cve-2018-1273) - [webr0ck/poc-cve-2018-1273](https://github.com/webr0ck/poc-cve-2018-1273) - [cved-sources/cve-2018-1273](https://github.com/cved-sources/cve-2018-1273) - [jas502n/cve-2018-1273](https://github.com/jas502n/cve-2018-1273) @@ -5352,23 +3146,6 @@ When using Distributed Test only (RMI based), Apache JMeter 2.x and 3.x uses an - [xDro1d/CVE-2018-1297](https://github.com/xDro1d/CVE-2018-1297) - [Al1ex/CVE-2018-1297](https://github.com/Al1ex/CVE-2018-1297) -### CVE-2018-1304 - - -The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected. - - -- [knqyf263/CVE-2018-1304](https://github.com/knqyf263/CVE-2018-1304) -- [thariyarox/tomcat_CVE-2018-1304_testing](https://github.com/thariyarox/tomcat_CVE-2018-1304_testing) - -### CVE-2018-1305 - - -Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them. - - -- [RealBearcat/CVE-2018-1305](https://github.com/RealBearcat/CVE-2018-1305) - ### CVE-2018-1306 @@ -5393,14 +3170,6 @@ A specially crafted ZIP archive can be used to cause an infinite loop inside of - [tafamace/CVE-2018-1324](https://github.com/tafamace/CVE-2018-1324) -### CVE-2018-1327 - - -The Apache Struts REST Plugin is using XStream library which is vulnerable and allow perform a DoS attack when using a malicious request with specially crafted XML payload. Upgrade to the Apache Struts version 2.5.16 and switch to an optional Jackson XML handler as described here http://struts.apache.org/plugins/rest/#custom-contenttypehandlers. Another option is to implement a custom XML handler based on the Jackson XML handler from the Apache Struts 2.5.16. - - -- [RealBearcat/S2-056-XStream](https://github.com/RealBearcat/S2-056-XStream) - ### CVE-2018-1335 @@ -5418,36 +3187,13 @@ IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML Ext - [attakercyebr/hack4lx_CVE-2018-2019](https://github.com/attakercyebr/hack4lx_CVE-2018-2019) -### CVE-2018-2380 - - -SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file APIs. - - -- [erpscanteam/CVE-2018-2380](https://github.com/erpscanteam/CVE-2018-2380) - ### CVE-2018-2628 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [forlin/CVE-2018-2628](https://github.com/forlin/CVE-2018-2628) -- [shengqi158/CVE-2018-2628](https://github.com/shengqi158/CVE-2018-2628) -- [skydarker/CVE-2018-2628](https://github.com/skydarker/CVE-2018-2628) -- [jiansiting/weblogic-cve-2018-2628](https://github.com/jiansiting/weblogic-cve-2018-2628) -- [zjxzjx/CVE-2018-2628-detect](https://github.com/zjxzjx/CVE-2018-2628-detect) -- [aedoo/CVE-2018-2628-MultiThreading](https://github.com/aedoo/CVE-2018-2628-MultiThreading) -- [hawk-tiger/CVE-2018-2628](https://github.com/hawk-tiger/CVE-2018-2628) -- [9uest/CVE-2018-2628](https://github.com/9uest/CVE-2018-2628) -- [Shadowshusky/CVE-2018-2628all](https://github.com/Shadowshusky/CVE-2018-2628all) -- [shaoshore/CVE-2018-2628](https://github.com/shaoshore/CVE-2018-2628) -- [tdy218/ysoserial-cve-2018-2628](https://github.com/tdy218/ysoserial-cve-2018-2628) -- [s0wr0b1ndef/CVE-2018-2628](https://github.com/s0wr0b1ndef/CVE-2018-2628) -- [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628) - [jas502n/CVE-2018-2628](https://github.com/jas502n/CVE-2018-2628) -- [stevenlinfeng/CVE-2018-2628](https://github.com/stevenlinfeng/CVE-2018-2628) -- [denmilu/CVE-2018-2628](https://github.com/denmilu/CVE-2018-2628) - [Nervous/WebLogic-RCE-exploit](https://github.com/Nervous/WebLogic-RCE-exploit) - [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628) - [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628) @@ -5459,24 +3205,14 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Security). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Simphony. CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636) - [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot) -### CVE-2018-2844 - - -Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.1.36 and Prior to 5.2.10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). - - -- [renorobert/virtualbox-cve-2018-2844](https://github.com/renorobert/virtualbox-cve-2018-2844) - ### CVE-2018-2879 Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware (subcomponent: Authentication Engine). Supported versions that are affected are 11.1.2.3.0 and 12.2.1.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Access Manager. While the vulnerability is in Oracle Access Manager, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Access Manager. Note: Please refer to Doc ID <a href="http://support.oracle.com/CSP/main/article?cmd=show&type=NOT&id=2386496.1">My Oracle Support Note 2386496.1 for instructions on how to address this issue. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H). -- [MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit](https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit) - [AymanElSherif/oracle-oam-authentication-bypas-exploit](https://github.com/AymanElSherif/oracle-oam-authentication-bypas-exploit) - [redtimmy/OAMBuster](https://github.com/redtimmy/OAMBuster) @@ -5486,11 +3222,7 @@ Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [anbai-inc/CVE-2018-2893](https://github.com/anbai-inc/CVE-2018-2893) -- [ryanInf/CVE-2018-2893](https://github.com/ryanInf/CVE-2018-2893) -- [bigsizeme/CVE-2018-2893](https://github.com/bigsizeme/CVE-2018-2893) - [pyn3rd/CVE-2018-2893](https://github.com/pyn3rd/CVE-2018-2893) -- [qianl0ng/CVE-2018-2893](https://github.com/qianl0ng/CVE-2018-2893) - [jas502n/CVE-2018-2893](https://github.com/jas502n/CVE-2018-2893) - [ianxtianxt/CVE-2018-2893](https://github.com/ianxtianxt/CVE-2018-2893) @@ -5500,8 +3232,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [111ddea/cve-2018-2894](https://github.com/111ddea/cve-2018-2894) -- [LandGrey/CVE-2018-2894](https://github.com/LandGrey/CVE-2018-2894) - [jas502n/CVE-2018-2894](https://github.com/jas502n/CVE-2018-2894) ### CVE-2018-3191 @@ -5547,22 +3277,12 @@ Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (su - [ndureiss/e1000_vulnerability_exploit](https://github.com/ndureiss/e1000_vulnerability_exploit) -### CVE-2018-3608 - - -A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes. - - -- [ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC](https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC) - ### CVE-2018-3639 Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. -- [tyhicks/ssbd-tools](https://github.com/tyhicks/ssbd-tools) -- [malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate](https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate) - [mmxsrup/CVE-2018-3639](https://github.com/mmxsrup/CVE-2018-3639) - [Shuiliusheng/CVE-2018-3639-specter-v4-](https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4-) @@ -5597,7 +3317,6 @@ A command injection vulnerability in egg-scripts <v2.8.1 allows arbitrary she Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code. -- [lucad93/CVE-2018-3810](https://github.com/lucad93/CVE-2018-3810) - [cved-sources/cve-2018-3810](https://github.com/cved-sources/cve-2018-3810) ### CVE-2018-3811 @@ -5624,16 +3343,6 @@ An issue was discovered in certain Apple products. iOS before 11.2.5 is affected - [rani-i/bluetoothdPoC](https://github.com/rani-i/bluetoothdPoC) -- [MTJailed/UnjailMe](https://github.com/MTJailed/UnjailMe) -- [joedaguy/Exploit11.2](https://github.com/joedaguy/Exploit11.2) - -### CVE-2018-4110 - - -An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves the "Web App" component. It allows remote attackers to bypass intended restrictions on cookie persistence. - - -- [bencompton/ios11-cookie-set-expire-issue](https://github.com/bencompton/ios11-cookie-set-expire-issue) ### CVE-2018-4121 @@ -5641,8 +3350,6 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected. An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. -- [FSecureLABS/CVE-2018-4121](https://github.com/FSecureLABS/CVE-2018-4121) -- [denmilu/CVE-2018-4121](https://github.com/denmilu/CVE-2018-4121) - [jezzus/CVE-2018-4121](https://github.com/jezzus/CVE-2018-4121) ### CVE-2018-4124 @@ -5653,24 +3360,6 @@ An issue was discovered in certain Apple products. iOS before 11.2.6 is affected - [ZecOps/TELUGU_CVE-2018-4124_POC](https://github.com/ZecOps/TELUGU_CVE-2018-4124_POC) -### CVE-2018-4150 - - -An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. - - -- [Jailbreaks/CVE-2018-4150](https://github.com/Jailbreaks/CVE-2018-4150) -- [RPwnage/LovelySn0w](https://github.com/RPwnage/LovelySn0w) -- [littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-](https://github.com/littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-) - -### CVE-2018-4185 - - -In iOS before 11.3, tvOS before 11.3, watchOS before 4.3, and macOS before High Sierra 10.13.4, an information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling. - - -- [bazad/x18-leak](https://github.com/bazad/x18-leak) - ### CVE-2018-4193 @@ -5679,22 +3368,6 @@ An issue was discovered in certain Apple products. macOS before 10.13.5 is affec - [Synacktiv-contrib/CVE-2018-4193](https://github.com/Synacktiv-contrib/CVE-2018-4193) -### CVE-2018-4233 - - -An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. - - -- [saelo/cve-2018-4233](https://github.com/saelo/cve-2018-4233) - -### CVE-2018-4241 - - -An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app. - - -- [0neday/multi_path](https://github.com/0neday/multi_path) - ### CVE-2018-4242 @@ -5703,22 +3376,6 @@ An issue was discovered in certain Apple products. macOS before 10.13.5 is affec - [yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-](https://github.com/yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-) -### CVE-2018-4243 - - -An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in getvolattrlist allows attackers to execute arbitrary code in a privileged context via a crafted app. - - -- [Jailbreaks/empty_list](https://github.com/Jailbreaks/empty_list) - -### CVE-2018-4248 - - -An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2. - - -- [bazad/xpc-string-leak](https://github.com/bazad/xpc-string-leak) - ### CVE-2018-4280 @@ -5745,22 +3402,6 @@ In iOS before 11.4, a memory corruption issue exists and was addressed with impr - [omerporze/toothfairy](https://github.com/omerporze/toothfairy) -### CVE-2018-4331 - - -A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. - - -- [bazad/gsscred-race](https://github.com/bazad/gsscred-race) - -### CVE-2018-4343 - - -A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. - - -- [bazad/gsscred-move-uaf](https://github.com/bazad/gsscred-move-uaf) - ### CVE-2018-4407 @@ -5820,43 +3461,10 @@ A memory corruption issue was addressed with improved memory handling. This issu A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018. -- [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-) -- [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878) -- [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878) -- [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878) -- [anbai-inc/CVE-2018-4878](https://github.com/anbai-inc/CVE-2018-4878) -- [Sch01ar/CVE-2018-4878](https://github.com/Sch01ar/CVE-2018-4878) -- [SyFi/CVE-2018-4878](https://github.com/SyFi/CVE-2018-4878) -- [ydl555/CVE-2018-4878](https://github.com/ydl555/CVE-2018-4878) - [B0fH/CVE-2018-4878](https://github.com/B0fH/CVE-2018-4878) - [Yable/CVE-2018-4878](https://github.com/Yable/CVE-2018-4878) - [HuanWoWeiLan/SoftwareSystemSecurity-2019](https://github.com/HuanWoWeiLan/SoftwareSystemSecurity-2019) -### CVE-2018-4901 - - -An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the document identity representation. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code. - - -- [bigric3/CVE-2018-4901](https://github.com/bigric3/CVE-2018-4901) - -### CVE-2018-5234 - - -The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software. - - -- [embedi/ble_norton_core](https://github.com/embedi/ble_norton_core) - -### CVE-2018-5711 - - -gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx. - - -- [huzhenghui/Test-7-2-0-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-0-PHP-CVE-2018-5711) -- [huzhenghui/Test-7-2-1-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-1-PHP-CVE-2018-5711) - ### CVE-2018-5724 @@ -5873,22 +3481,6 @@ Cobham Sea Tel 121 build 222701 devices allow remote attackers to obtain potenti - [ezelf/seatel_terminals](https://github.com/ezelf/seatel_terminals) -### CVE-2018-5740 - - -"deny-answer-aliases" is a little-used feature intended to help recursive server operators protect end users against DNS rebinding attacks, a potential method of circumventing the security model used by client browsers. However, a defect in this feature makes it easy, when the feature is in use, to experience an assertion failure in name.c. Affects BIND 9.7.0->9.8.8, 9.9.0->9.9.13, 9.10.0->9.10.8, 9.11.0->9.11.4, 9.12.0->9.12.2, 9.13.0->9.13.2. - - -- [sischkg/cve-2018-5740](https://github.com/sischkg/cve-2018-5740) - -### CVE-2018-5951 - - -An issue was discovered in Mikrotik RouterOS. Crafting a packet that has a size of 1 byte and sending it to an IPv6 address of a RouterOS box with IP Protocol 97 will cause RouterOS to reboot imminently. All versions of RouterOS that supports EoIPv6 are vulnerable to this attack. - - -- [Nat-Lab/CVE-2018-5951](https://github.com/Nat-Lab/CVE-2018-5951) - ### CVE-2018-5955 @@ -5904,99 +3496,29 @@ An issue was discovered in GitStack through 2.3.10. User controlled input is not Some NVIDIA Tegra mobile processors released prior to 2016 contain a buffer overflow vulnerability in BootROM Recovery Mode (RCM). An attacker with physical access to the device's USB and the ability to force the device to reboot into RCM could exploit the vulnerability to execute unverified code. -- [DavidBuchanan314/NXLoader](https://github.com/DavidBuchanan314/NXLoader) -- [reswitched/rcm-modchips](https://github.com/reswitched/rcm-modchips) - [switchjs/fusho](https://github.com/switchjs/fusho) - [ChrisFigura/react-tegra-payload-launcher](https://github.com/ChrisFigura/react-tegra-payload-launcher) -### CVE-2018-6376 - - -In Joomla! before 3.8.4, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Hathor postinstall message. - - -- [knqyf263/CVE-2018-6376](https://github.com/knqyf263/CVE-2018-6376) - ### CVE-2018-6389 In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times. -- [yolabingo/wordpress-fix-cve-2018-6389](https://github.com/yolabingo/wordpress-fix-cve-2018-6389) -- [WazeHell/CVE-2018-6389](https://github.com/WazeHell/CVE-2018-6389) -- [rastating/modsecurity-cve-2018-6389](https://github.com/rastating/modsecurity-cve-2018-6389) -- [knqyf263/CVE-2018-6389](https://github.com/knqyf263/CVE-2018-6389) -- [JulienGadanho/cve-2018-6389-php-patcher](https://github.com/JulienGadanho/cve-2018-6389-php-patcher) -- [dsfau/wordpress-CVE-2018-6389](https://github.com/dsfau/wordpress-CVE-2018-6389) -- [Jetserver/CVE-2018-6389-FIX](https://github.com/Jetserver/CVE-2018-6389-FIX) -- [thechrono13/PoC---CVE-2018-6389](https://github.com/thechrono13/PoC---CVE-2018-6389) -- [BlackRouter/cve-2018-6389](https://github.com/BlackRouter/cve-2018-6389) - [alessiogilardi/PoC---CVE-2018-6389](https://github.com/alessiogilardi/PoC---CVE-2018-6389) -- [JavierOlmedo/wordpress-cve-2018-6389](https://github.com/JavierOlmedo/wordpress-cve-2018-6389) -- [m3ssap0/wordpress_cve-2018-6389](https://github.com/m3ssap0/wordpress_cve-2018-6389) - [s0md3v/Shiva](https://github.com/s0md3v/Shiva) -- [mudhappy/Wordpress-Hack-CVE-2018-6389](https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389) -- [armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389](https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389) -- [ItinerisLtd/trellis-cve-2018-6389](https://github.com/ItinerisLtd/trellis-cve-2018-6389) - [Zazzzles/Wordpress-DOS](https://github.com/Zazzzles/Wordpress-DOS) - [fakedob/tvsz](https://github.com/fakedob/tvsz) - [heisenberg-official/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/heisenberg-official/Wordpress-DOS-Attack-CVE-2018-6389) - [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389) - [docfile0/cve-2018-6389](https://github.com/docfile0/cve-2018-6389) -### CVE-2018-6396 - - -SQL Injection exists in the Google Map Landkarten through 4.2.3 component for Joomla! via the cid or id parameter in a layout=form_markers action, or the map parameter in a layout=default action. - - -- [JavierOlmedo/joomla-cve-2018-6396](https://github.com/JavierOlmedo/joomla-cve-2018-6396) - -### CVE-2018-6407 - - -An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to /hy-cgi/devices.cgi?cmd=searchlandevice. The crash completely freezes the device. - - -- [dreadlocked/ConceptronicIPCam_MultipleVulnerabilities](https://github.com/dreadlocked/ConceptronicIPCam_MultipleVulnerabilities) - -### CVE-2018-6479 - - -An issue was discovered on Netwave IP Camera devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to the / URI. - - -- [dreadlocked/netwave-dosvulnerability](https://github.com/dreadlocked/netwave-dosvulnerability) - -### CVE-2018-6518 - - -Composr CMS 10.0.13 has XSS via the site_name parameter in a page=admin-setupwizard&type=step3 request to /adminzone/index.php. - - -- [faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS](https://github.com/faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS) - -### CVE-2018-6546 - - -plays_service.exe in the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, executes code at a user-defined (local or SMB) path as SYSTEM when the execute_installer parameter is used in an HTTP message. This occurs without properly authenticating the user. - - -- [securifera/CVE-2018-6546-Exploit](https://github.com/securifera/CVE-2018-6546-Exploit) -- [YanZiShuang/CVE-2018-6546](https://github.com/YanZiShuang/CVE-2018-6546) - ### CVE-2018-6574 Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked. -- [acole76/cve-2018-6574](https://github.com/acole76/cve-2018-6574) -- [neargle/CVE-2018-6574-POC](https://github.com/neargle/CVE-2018-6574-POC) -- [willbo4r/go-get-rce](https://github.com/willbo4r/go-get-rce) -- [ahmetmanga/go-get-rce](https://github.com/ahmetmanga/go-get-rce) -- [ahmetmanga/cve-2018-6574](https://github.com/ahmetmanga/cve-2018-6574) - [michiiii/go-get-exploit](https://github.com/michiiii/go-get-exploit) - [kenprice/cve-2018-6574](https://github.com/kenprice/cve-2018-6574) - [redirected/cve-2018-6574](https://github.com/redirected/cve-2018-6574) @@ -6040,59 +3562,24 @@ An issue was discovered that affects all producers of BIOS firmware who make a c - [kkamagui/napper-for-tpm](https://github.com/kkamagui/napper-for-tpm) -### CVE-2018-6643 - - -Infoblox NetMRI 7.1.1 has Reflected Cross-Site Scripting via the /api/docs/index.php query parameter. - - -- [undefinedmode/CVE-2018-6643](https://github.com/undefinedmode/CVE-2018-6643) - ### CVE-2018-6789 An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely. -- [c0llision/exim-vuln-poc](https://github.com/c0llision/exim-vuln-poc) - [beraphin/CVE-2018-6789](https://github.com/beraphin/CVE-2018-6789) - [synacktiv/Exim-CVE-2018-6789](https://github.com/synacktiv/Exim-CVE-2018-6789) - [martinclauss/exim-rce-cve-2018-6789](https://github.com/martinclauss/exim-rce-cve-2018-6789) -### CVE-2018-6791 - - -An issue was discovered in soliduiserver/deviceserviceaction.cpp in KDE Plasma Workspace before 5.12.0. When a vfat thumbdrive that contains `` or $() in its volume label is plugged in and mounted through the device notifier, it's interpreted as a shell command, leading to a possibility of arbitrary command execution. An example of an offending volume label is "$(touch b)" -- this will create a file called b in the home folder. - - -- [rarar0/KDE_Vuln](https://github.com/rarar0/KDE_Vuln) - -### CVE-2018-6890 - - -Cross-site scripting (XSS) vulnerability in Wolf CMS 0.8.3.1 via the page editing feature, as demonstrated by /?/admin/page/edit/3. - - -- [pradeepjairamani/WolfCMS-XSS-POC](https://github.com/pradeepjairamani/WolfCMS-XSS-POC) - ### CVE-2018-6892 An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the "CloudMe Sync" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program's execution flow and allowing arbitrary code execution. -- [manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass) -- [manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass) - [latortuga71/CVE-2018-6892-Golang](https://github.com/latortuga71/CVE-2018-6892-Golang) -### CVE-2018-6905 - - -The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename'], as demonstrated by an admin entering a crafted site name during the installation process. - - -- [pradeepjairamani/TYPO3-XSS-POC](https://github.com/pradeepjairamani/TYPO3-XSS-POC) - ### CVE-2018-6961 @@ -6110,46 +3597,6 @@ VMware ESXi 6.7 without ESXi670-201811401-BG and VMware ESXi 6.5 without ESXi650 - [heaphopopotamus/vmxnet3Hunter](https://github.com/heaphopopotamus/vmxnet3Hunter) -### CVE-2018-7171 - - -Directory traversal vulnerability in Twonky Server 7.0.11 through 8.5 allows remote attackers to share the contents of arbitrary directories via a .. (dot dot) in the contentbase parameter to rpc/set_all. - - -- [mechanico/sharingIsCaring](https://github.com/mechanico/sharingIsCaring) - -### CVE-2018-7197 - - -An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL. - - -- [Alyssa-o-Herrera/CVE-2018-7197](https://github.com/Alyssa-o-Herrera/CVE-2018-7197) - -### CVE-2018-7211 - - -An issue was discovered in iDashboards 9.6b. The SSO implementation is affected by a weak obfuscation library, allowing man-in-the-middle attackers to discover credentials. - - -- [c3r34lk1ll3r/CVE-2018-7211-PoC](https://github.com/c3r34lk1ll3r/CVE-2018-7211-PoC) - -### CVE-2018-7249 - - -An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel. - - -- [Elvin9/NotSecDrv](https://github.com/Elvin9/NotSecDrv) - -### CVE-2018-7250 - - -An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. An uninitialized kernel pool allocation in IOCTL 0xCA002813 allows a local unprivileged attacker to leak 16 bits of uninitialized kernel PagedPool data. - - -- [Elvin9/SecDrvPoolLeak](https://github.com/Elvin9/SecDrvPoolLeak) - ### CVE-2018-7284 @@ -6180,24 +3627,8 @@ FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x befor Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations. -- [g0rx/CVE-2018-7600-Drupal-RCE](https://github.com/g0rx/CVE-2018-7600-Drupal-RCE) - [dreadlocked/Drupalgeddon2](https://github.com/dreadlocked/Drupalgeddon2) - [knqyf263/CVE-2018-7600](https://github.com/knqyf263/CVE-2018-7600) -- [dr-iman/CVE-2018-7600-Drupal-0day-RCE](https://github.com/dr-iman/CVE-2018-7600-Drupal-0day-RCE) -- [jirojo2/drupalgeddon2](https://github.com/jirojo2/drupalgeddon2) -- [dwisiswant0/CVE-2018-7600](https://github.com/dwisiswant0/CVE-2018-7600) -- [thehappydinoa/CVE-2018-7600](https://github.com/thehappydinoa/CVE-2018-7600) -- [sl4cky/CVE-2018-7600](https://github.com/sl4cky/CVE-2018-7600) -- [sl4cky/CVE-2018-7600-Masschecker](https://github.com/sl4cky/CVE-2018-7600-Masschecker) -- [FireFart/CVE-2018-7600](https://github.com/FireFart/CVE-2018-7600) -- [pimps/CVE-2018-7600](https://github.com/pimps/CVE-2018-7600) -- [lorddemon/drupalgeddon2](https://github.com/lorddemon/drupalgeddon2) -- [Sch01ar/CVE-2018-7600](https://github.com/Sch01ar/CVE-2018-7600) -- [Hestat/drupal-check](https://github.com/Hestat/drupal-check) -- [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner) -- [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2) -- [Jyozi/CVE-2018-7600](https://github.com/Jyozi/CVE-2018-7600) -- [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600) - [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE) - [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600) - [cved-sources/cve-2018-7600](https://github.com/cved-sources/cve-2018-7600) @@ -6214,8 +3645,6 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild. -- [1337g/Drupalgedon3](https://github.com/1337g/Drupalgedon3) -- [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602) - [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602) - [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602) @@ -6235,14 +3664,6 @@ A potential Remote Unauthorized Access in Micro Focus Fortify Software Security - [alt3kx/CVE-2018-7691](https://github.com/alt3kx/CVE-2018-7691) -### CVE-2018-7747 - - -Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form. - - -- [mindpr00f/CVE-2018-7747](https://github.com/mindpr00f/CVE-2018-7747) - ### CVE-2018-7750 @@ -6294,14 +3715,6 @@ In Joomla! 3.5.0 through 3.8.5, the lack of type casting of a variable in a SQL - [luckybool1020/CVE-2018-8045](https://github.com/luckybool1020/CVE-2018-8045) -### CVE-2018-8060 - - -HWiNFO AMD64 Kernel driver version 8.98 and lower allows an unprivileged user to send an IOCTL to the device driver. If input and/or output buffer pointers are NULL or if these buffers' data are invalid, a NULL/invalid pointer access occurs, resulting in a Windows kernel panic aka Blue Screen. This affects IOCTLs higher than 0x85FE2600 with the HWiNFO32 symbolic device name. - - -- [otavioarj/SIOCtl](https://github.com/otavioarj/SIOCtl) - ### CVE-2018-8065 @@ -6310,30 +3723,6 @@ An issue was discovered in the web server in Flexense SyncBreeze Enterprise 10.6 - [EgeBalci/CVE-2018-8065](https://github.com/EgeBalci/CVE-2018-8065) -### CVE-2018-8078 - - -YzmCMS 3.7 has Stored XSS via the title parameter to advertisement/adver/edit.html. - - -- [AlwaysHereFight/YZMCMSxss](https://github.com/AlwaysHereFight/YZMCMSxss) - -### CVE-2018-8090 - - -Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security 32 bit 17.00 (QHIS32.exe), (QHISFT32.exe) - Version 10.0.0.37; Quick Heal AntiVirus Pro 64 bit 17.00 (QHAV64.exe), (QHAVFT64.exe) - Version 10.0.0.37; and Quick Heal AntiVirus Pro 32 bit 17.00 (QHAV32.exe), (QHAVFT32.exe) - Version 10.0.0.37 allow DLL Hijacking because of Insecure Library Loading. - - -- [kernelm0de/CVE-2018-8090](https://github.com/kernelm0de/CVE-2018-8090) - -### CVE-2018-8108 - - -The select component in bui through 2018-03-13 has XSS because it performs an escape operation on already-escaped text, as demonstrated by workGroupList text. - - -- [zlgxzswjy/BUI-select-xss](https://github.com/zlgxzswjy/BUI-select-xss) - ### CVE-2018-8115 @@ -6348,55 +3737,19 @@ A remote code execution vulnerability exists when the Windows Host Compute Servi An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8124, CVE-2018-8164, CVE-2018-8166. -- [bigric3/cve-2018-8120](https://github.com/bigric3/cve-2018-8120) -- [unamer/CVE-2018-8120](https://github.com/unamer/CVE-2018-8120) -- [ne1llee/cve-2018-8120](https://github.com/ne1llee/cve-2018-8120) -- [alpha1ab/CVE-2018-8120](https://github.com/alpha1ab/CVE-2018-8120) -- [areuu/CVE-2018-8120](https://github.com/areuu/CVE-2018-8120) -- [EVOL4/CVE-2018-8120](https://github.com/EVOL4/CVE-2018-8120) -- [ozkanbilge/CVE-2018-8120](https://github.com/ozkanbilge/CVE-2018-8120) - [qiantu88/CVE-2018-8120](https://github.com/qiantu88/CVE-2018-8120) - [Y0n0Y/cve-2018-8120-exp](https://github.com/Y0n0Y/cve-2018-8120-exp) - [DreamoneOnly/CVE-2018-8120](https://github.com/DreamoneOnly/CVE-2018-8120) -### CVE-2018-8172 - - -A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4. - - -- [SyFi/CVE-2018-8172](https://github.com/SyFi/CVE-2018-8172) - ### CVE-2018-8174 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. -- [0x09AL/CVE-2018-8174-msf](https://github.com/0x09AL/CVE-2018-8174-msf) -- [Yt1g3r/CVE-2018-8174_EXP](https://github.com/Yt1g3r/CVE-2018-8174_EXP) -- [SyFi/CVE-2018-8174](https://github.com/SyFi/CVE-2018-8174) -- [orf53975/Rig-Exploit-for-CVE-2018-8174](https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174) -- [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis) - [denmilu/CVE-2018-8174-msf](https://github.com/denmilu/CVE-2018-8174-msf) - [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit) -### CVE-2018-8208 - - -An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214. - - -- [kaisaryousuf/CVE-2018-8208](https://github.com/kaisaryousuf/CVE-2018-8208) - -### CVE-2018-8214 - - -An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8208. - - -- [guwudoor/CVE-2018-8214](https://github.com/guwudoor/CVE-2018-8214) - ### CVE-2018-8284 @@ -6421,14 +3774,6 @@ A remote code execution vulnerability exists in the way that the scripting engin - [sharmasandeepkr/cve-2018-8389](https://github.com/sharmasandeepkr/cve-2018-8389) -### CVE-2018-8414 - - -A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10. - - -- [whereisr0da/CVE-2018-8414-POC](https://github.com/whereisr0da/CVE-2018-8414-POC) - ### CVE-2018-8420 @@ -6490,41 +3835,6 @@ Cross-site request forgery (CSRF) vulnerability in the Mailer Plugin 1.20 for Je - [GeunSam2/CVE-2018-8718](https://github.com/GeunSam2/CVE-2018-8718) -### CVE-2018-8733 - - -Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability. - - -- [xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed](https://github.com/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed) - -### CVE-2018-8820 - - -An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials. - - -- [hateshape/frevvomapexec](https://github.com/hateshape/frevvomapexec) - -### CVE-2018-8897 - - -A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs. - - -- [nmulasmajic/CVE-2018-8897](https://github.com/nmulasmajic/CVE-2018-8897) -- [jiazhang0/pop-mov-ss-exploit](https://github.com/jiazhang0/pop-mov-ss-exploit) -- [can1357/CVE-2018-8897](https://github.com/can1357/CVE-2018-8897) -- [nmulasmajic/syscall_exploit_CVE-2018-8897](https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897) - -### CVE-2018-8941 - - -Diagnostics functionality on D-Link DSL-3782 devices with firmware EU v. 1.01 has a buffer overflow, allowing authenticated remote attackers to execute arbitrary code via a long Addr value to the 'set Diagnostics_Entry' function in an HTTP request, related to /userfs/bin/tcapi. - - -- [SECFORCE/CVE-2018-8941](https://github.com/SECFORCE/CVE-2018-8941) - ### CVE-2018-8943 @@ -6533,22 +3843,6 @@ There is a SQL injection in the PHPSHE 1.6 userbank parameter. - [coolboy0816/CVE-2018-8943](https://github.com/coolboy0816/CVE-2018-8943) -### CVE-2018-8970 - - -The int_x509_param_set_hosts function in lib/libcrypto/x509/x509_vpm.c in LibreSSL 2.7.0 before 2.7.1 does not support a certain special case of a zero name length, which causes silent omission of hostname verification, and consequently allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. NOTE: the LibreSSL documentation indicates that this special case is supported, but the BoringSSL documentation does not. - - -- [tiran/CVE-2018-8970](https://github.com/tiran/CVE-2018-8970) - -### CVE-2018-9059 - - -Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp. NOTE: this may overlap CVE-2014-3791. - - -- [manojcode/easy-file-share-7.2-exploit-CVE-2018-9059](https://github.com/manojcode/easy-file-share-7.2-exploit-CVE-2018-9059) - ### CVE-2018-9075 @@ -6557,14 +3851,6 @@ For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlie - [beverlymiller818/cve-2018-9075](https://github.com/beverlymiller818/cve-2018-9075) -### CVE-2018-9160 - - -SickRage before v2018.03.09-1 includes cleartext credentials in HTTP responses. - - -- [mechanico/sickrageWTF](https://github.com/mechanico/sickrageWTF) - ### CVE-2018-9206 @@ -6634,7 +3920,6 @@ This vulnerability allows remote attackers to disclose sensitive information on - [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958) -- [orangepirate/cve-2018-9948-9958-exp](https://github.com/orangepirate/cve-2018-9948-9958-exp) ### CVE-2018-9950 @@ -6652,14 +3937,6 @@ This vulnerability allows remote attackers to execute arbitrary code on vulnerab - [sharmasandeepkr/cve-2018-9951](https://github.com/sharmasandeepkr/cve-2018-9951) -### CVE-2018-9958 - - -This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Text Annotations. When setting the point attribute, the process does not properly validate the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5620. - - -- [t3rabyt3/CVE-2018-9958--Exploit](https://github.com/t3rabyt3/CVE-2018-9958--Exploit) - ### CVE-2018-9995 @@ -6667,10 +3944,6 @@ TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in - [ezelf/CVE-2018-9995_dvr_credentials](https://github.com/ezelf/CVE-2018-9995_dvr_credentials) -- [zzh217/CVE-2018-9995_Batch_scanning_exp](https://github.com/zzh217/CVE-2018-9995_Batch_scanning_exp) -- [Huangkey/CVE-2018-9995_check](https://github.com/Huangkey/CVE-2018-9995_check) -- [gwolfs/CVE-2018-9995-ModifiedByGwolfs](https://github.com/gwolfs/CVE-2018-9995-ModifiedByGwolfs) -- [shacojx/cve-2018-9995](https://github.com/shacojx/cve-2018-9995) - [Cyb0r9/DVR-Exploiter](https://github.com/Cyb0r9/DVR-Exploiter) - [codeholic2k18/CVE-2018-9995](https://github.com/codeholic2k18/CVE-2018-9995) - [TateYdq/CVE-2018-9995-ModifiedByGwolfs](https://github.com/TateYdq/CVE-2018-9995-ModifiedByGwolfs) @@ -6690,14 +3963,6 @@ Monstra CMS 3.0.4 has Stored XSS via the Name field on the Create New Page scree - [GeunSam2/CVE-2018-10118](https://github.com/GeunSam2/CVE-2018-10118) -### CVE-2018-10299 - - -An integer overflow in the batchTransfer function of a smart contract implementation for Beauty Ecosystem Coin (BEC), the Ethereum ERC20 token used in the Beauty Chain economic system, allows attackers to accomplish an unauthorized increase of digital assets by providing two _receivers arguments in conjunction with a large _value argument, as exploited in the wild in April 2018, aka the "batchOverflow" issue. - - -- [phzietsman/batchOverflow](https://github.com/phzietsman/batchOverflow) - ### CVE-2018-10388 @@ -6706,9 +3971,6 @@ Format string vulnerability in the logMess function in TFTP Server SP 1.66 and e - [0xddaa/CVE-2018-10388](https://github.com/0xddaa/CVE-2018-10388) -### CVE-2018-10467 -- [alt3kx/CVE-2018-10467](https://github.com/alt3kx/CVE-2018-10467) - ### CVE-2018-10517 @@ -6717,42 +3979,6 @@ In CMS Made Simple (CMSMS) through 2.2.7, the "module import" operatio - [0x00-0x00/CVE-2018-10517](https://github.com/0x00-0x00/CVE-2018-10517) -### CVE-2018-10546 - - -An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences. - - -- [dsfau/CVE-2018-10546](https://github.com/dsfau/CVE-2018-10546) - -### CVE-2018-10561 - - -An issue was discovered on Dasan GPON home routers. It is possible to bypass authentication simply by appending "?images" to any URL of the device that requires authentication, as demonstrated by the /menu.html?images/ or /GponForm/diag_FORM?images/ URI. One can then manage the device. - - -- [vhackor/GPON-home-routers-Exploit](https://github.com/vhackor/GPON-home-routers-Exploit) - -### CVE-2018-10562 - - -An issue was discovered on Dasan GPON home routers. Command Injection can occur via the dest_host parameter in a diag_action=ping request to a GponForm/diag_Form URI. Because the router saves ping results in /tmp and transmits them to the user when the user revisits /diag.html, it's quite simple to execute commands and retrieve their output. - - -- [f3d0x0/GPON](https://github.com/f3d0x0/GPON) -- [649/Pingpon-Exploit](https://github.com/649/Pingpon-Exploit) -- [Choudai/GPON-LOADER](https://github.com/Choudai/GPON-LOADER) -- [c0ld1/GPON_RCE](https://github.com/c0ld1/GPON_RCE) -- [ATpiu/CVE-2018-10562](https://github.com/ATpiu/CVE-2018-10562) - -### CVE-2018-10583 - - -An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt XML document. - - -- [TaharAmine/CVE-2018-10583](https://github.com/TaharAmine/CVE-2018-10583) - ### CVE-2018-10678 @@ -6761,25 +3987,6 @@ MyBB 1.8.15, when accessed with Microsoft Edge, mishandles 'target="_blank& - [hbranco/CVE-2018-10678](https://github.com/hbranco/CVE-2018-10678) -### CVE-2018-10715 -- [alt3kx/CVE-2018-10715](https://github.com/alt3kx/CVE-2018-10715) - -### CVE-2018-10732 - - -The REST API in Dataiku DSS before 4.2.3 allows remote attackers to obtain sensitive information (i.e., determine if a username is valid) because of profile pictures visibility. - - -- [alt3kx/CVE-2018-10732](https://github.com/alt3kx/CVE-2018-10732) - -### CVE-2018-10821 - - -Cross-site scripting (XSS) vulnerability in backend/pages/modify.php in BlackCatCMS 1.3 allows remote authenticated users with the Admin role to inject arbitrary web script or HTML via the search panel. - - -- [BalvinderSingh23/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3](https://github.com/BalvinderSingh23/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3) - ### CVE-2018-10920 @@ -6849,12 +4056,6 @@ mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because submodule "names" are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with "../" in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server. -- [Rogdham/CVE-2018-11235](https://github.com/Rogdham/CVE-2018-11235) -- [vmotos/CVE-2018-11235](https://github.com/vmotos/CVE-2018-11235) -- [Choihosu/cve-2018-11235](https://github.com/Choihosu/cve-2018-11235) -- [CHYbeta/CVE-2018-11235-DEMO](https://github.com/CHYbeta/CVE-2018-11235-DEMO) -- [Kiss-sh0t/CVE-2018-11235-poc](https://github.com/Kiss-sh0t/CVE-2018-11235-poc) -- [H0K5/clone_and_pwn](https://github.com/H0K5/clone_and_pwn) - [knqyf263/CVE-2018-11235](https://github.com/knqyf263/CVE-2018-11235) - [ygouzerh/CVE-2018-11235](https://github.com/ygouzerh/CVE-2018-11235) - [qweraqq/CVE-2018-11235-Git-Submodule-CE](https://github.com/qweraqq/CVE-2018-11235-Git-Submodule-CE) @@ -6867,46 +4068,6 @@ In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before - [makeross/CVE-2018-11235](https://github.com/makeross/CVE-2018-11235) - [makeross/CVE-2018-11235_pub](https://github.com/makeross/CVE-2018-11235_pub) -### CVE-2018-11236 - - -stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution. - - -- [evilmiracle/CVE-2018-11236](https://github.com/evilmiracle/CVE-2018-11236) - -### CVE-2018-11311 - - -A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials. - - -- [EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password](https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password) - -### CVE-2018-11450 - - -A reflected Cross-Site-Scripting (XSS) vulnerability has been identified in Siemens PLM Software TEAMCENTER (V9.1.2.5). If a user visits the login portal through the URL crafted by the attacker, the attacker can insert html/javascript and thus alter/rewrite the login portal page. Siemens PLM Software TEAMCENTER V9.1.3 and newer are not affected. - - -- [LucvanDonk/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability](https://github.com/LucvanDonk/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability) - -### CVE-2018-11510 - - -The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter. - - -- [mefulton/CVE-2018-11510](https://github.com/mefulton/CVE-2018-11510) - -### CVE-2018-11517 - - -mySCADA myPRO 7 allows remote attackers to discover all ProjectIDs in a project by sending all of the prj parameter values from 870000 to 875000 in t=0&rq=0 requests to TCP port 11010. - - -- [EmreOvunc/mySCADA-myPRO-7-projectID-Disclosure](https://github.com/EmreOvunc/mySCADA-myPRO-7-projectID-Disclosure) - ### CVE-2018-11564 @@ -6915,14 +4076,6 @@ Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malici - [GeunSam2/CVE-2018-11564](https://github.com/GeunSam2/CVE-2018-11564) -### CVE-2018-11631 - - -Rondaful M1 Wristband Smart Band 1 devices allow remote attackers to send an arbitrary number of call or SMS notifications via crafted Bluetooth Low Energy (BLE) traffic. - - -- [xMagass/bandexploit](https://github.com/xMagass/bandexploit) - ### CVE-2018-11686 @@ -6962,17 +4115,8 @@ From version 1.3.0 onward, Apache Spark's standalone master exposes a REST API f Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace. -- [trbpnd/CVE-2018-11776](https://github.com/trbpnd/CVE-2018-11776) - [xfox64x/CVE-2018-11776](https://github.com/xfox64x/CVE-2018-11776) -- [jiguangin/CVE-2018-11776](https://github.com/jiguangin/CVE-2018-11776) -- [hook-s3c/CVE-2018-11776-Python-PoC](https://github.com/hook-s3c/CVE-2018-11776-Python-PoC) -- [mazen160/struts-pwn_CVE-2018-11776](https://github.com/mazen160/struts-pwn_CVE-2018-11776) -- [bhdresh/CVE-2018-11776](https://github.com/bhdresh/CVE-2018-11776) -- [knqyf263/CVE-2018-11776](https://github.com/knqyf263/CVE-2018-11776) - [Ekultek/Strutter](https://github.com/Ekultek/Strutter) -- [tuxotron/cve-2018-11776-docker](https://github.com/tuxotron/cve-2018-11776-docker) -- [brianwrf/S2-057-CVE-2018-11776](https://github.com/brianwrf/S2-057-CVE-2018-11776) -- [649/Apache-Struts-Shodan-Exploit](https://github.com/649/Apache-Struts-Shodan-Exploit) - [jezzus/CVE-2018-11776-Python-PoC](https://github.com/jezzus/CVE-2018-11776-Python-PoC) - [cved-sources/cve-2018-11776](https://github.com/cved-sources/cve-2018-11776) - [OzNetNerd/apche-struts-vuln-demo-cve-2018-11776](https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776) @@ -7004,14 +4148,6 @@ The GetBlockHeadersMsg handler in the LES protocol implementation in Go Ethereum - [k3v142/CVE-2018-12018](https://github.com/k3v142/CVE-2018-12018) -### CVE-2018-12031 - - -Local file inclusion in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file via server/node_upgrade_srv.js directory traversal with the firmware parameter in a downloadFirmware action. - - -- [EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion](https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion) - ### CVE-2018-12038 @@ -7045,14 +4181,6 @@ Archive.java in Junrar before 1.0.1, as used in Apache Tika and other products, - [tafamace/CVE-2018-12418](https://github.com/tafamace/CVE-2018-12418) -### CVE-2018-12463 - - -An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. - - -- [alt3kx/CVE-2018-12463](https://github.com/alt3kx/CVE-2018-12463) - ### CVE-2018-12533 @@ -7085,12 +4213,6 @@ Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9. - [alt3kx/CVE-2018-12596](https://github.com/alt3kx/CVE-2018-12596) -### CVE-2018-12597 -- [alt3kx/CVE-2018-12597](https://github.com/alt3kx/CVE-2018-12597) - -### CVE-2018-12598 -- [alt3kx/CVE-2018-12598](https://github.com/alt3kx/CVE-2018-12598) - ### CVE-2018-12613 @@ -7109,22 +4231,6 @@ Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, - [sharmasandeepkr/cve-2018-12798](https://github.com/sharmasandeepkr/cve-2018-12798) -### CVE-2018-12895 - - -WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges. - - -- [bloom-ux/cve-2018-12895-hotfix](https://github.com/bloom-ux/cve-2018-12895-hotfix) - -### CVE-2018-12914 - - -A remote code execution issue was discovered in PublicCMS V4.0.20180210. An attacker can upload a ZIP archive that contains a .jsp file with a directory traversal pathname. After an unzip operation, the attacker can execute arbitrary code by visiting a .jsp URI. - - -- [RealBearcat/CVE-2018-12914](https://github.com/RealBearcat/CVE-2018-12914) - ### CVE-2018-13257 @@ -7169,14 +4275,6 @@ An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6. - [shinecome/zip](https://github.com/shinecome/zip) -### CVE-2018-13784 - - -PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php. - - -- [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits) - ### CVE-2018-13864 @@ -7185,14 +4283,6 @@ A directory traversal vulnerability has been found in the Assets controller in P - [tafamace/CVE-2018-13864](https://github.com/tafamace/CVE-2018-13864) -### CVE-2018-14083 - - -LICA miniCMTS E8K(u/i/...) devices allow remote attackers to obtain sensitive information via a direct POST request for the inc/user.ini file, leading to discovery of a password hash. - - -- [pudding2/CVE-2018-14083](https://github.com/pudding2/CVE-2018-14083) - ### CVE-2018-14442 @@ -7322,14 +4412,6 @@ OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not dela - [CaioCGH/EP4-redes](https://github.com/CaioCGH/EP4-redes) - [Moon1705/easy_security](https://github.com/Moon1705/easy_security) -### CVE-2018-15499 - - -GEAR Software products that include GEARAspiWDM.sys, 2.2.5.0, allow local users to cause a denial of service (Race Condition and BSoD on Windows) by not checking that user-mode memory is available right before writing to it. A check is only performed at the beginning of a long subroutine. - - -- [DownWithUp/CVE-2018-15499](https://github.com/DownWithUp/CVE-2018-15499) - ### CVE-2018-15686 @@ -7338,14 +4420,6 @@ A vulnerability in unit_deserialize of systemd allows an attacker to supply arbi - [hpcprofessional/remediate_cesa_2019_2091](https://github.com/hpcprofessional/remediate_cesa_2019_2091) -### CVE-2018-15727 - - -Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an LDAP or OAuth user. - - -- [u238/grafana-CVE-2018-15727](https://github.com/u238/grafana-CVE-2018-15727) - ### CVE-2018-15832 @@ -7370,14 +4444,6 @@ The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerabl - [cved-sources/cve-2018-15877](https://github.com/cved-sources/cve-2018-15877) -### CVE-2018-15912 - - -An issue was discovered in manjaro-update-system.sh in manjaro-system 20180716-1 on Manjaro Linux. A local attacker can install or remove arbitrary packages and package repositories potentially containing hooks with arbitrary code, which will automatically be run as root, or remove packages vital to the system. - - -- [coderobe/CVE-2018-15912-PoC](https://github.com/coderobe/CVE-2018-15912-PoC) - ### CVE-2018-15961 @@ -8240,22 +5306,6 @@ In Pydio before 8.2.2, an attack is possible via PHP Object Injection because a - [us3r777/CVE-2018-20718](https://github.com/us3r777/CVE-2018-20718) -### CVE-2018-1000001 - - -In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution. - - -- [0x00-0x00/CVE-2018-1000001](https://github.com/0x00-0x00/CVE-2018-1000001) - -### CVE-2018-1000006 - - -GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16. - - -- [CHYbeta/CVE-2018-1000006-DEMO](https://github.com/CHYbeta/CVE-2018-1000006-DEMO) - ### CVE-2018-1000030 @@ -8272,14 +5322,6 @@ Ajenti version version 2 contains a Cross ite Request Forgery (CSRF) vulnerabili - [SECFORCE/CVE-2018-1000082-exploit](https://github.com/SECFORCE/CVE-2018-1000082-exploit) -### CVE-2018-1000117 - - -Python Software Foundation CPython version From 3.2 until 3.6.4 on Windows contains a Buffer Overflow vulnerability in os.symlink() function on Windows that can result in Arbitrary code execution, likely escalation of privilege. This attack appears to be exploitable via a python script that creates a symlink with an attacker controlled name or location. This vulnerability appears to have been fixed in 3.7.0 and 3.6.5. - - -- [1337r00t/CVE-2018-1000117-Exploit](https://github.com/1337r00t/CVE-2018-1000117-Exploit) - ### CVE-2018-1000134 @@ -8297,14 +5339,6 @@ rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerabil - [s0/rsyslog-librelp-CVE-2018-1000140](https://github.com/s0/rsyslog-librelp-CVE-2018-1000140) - [s0/rsyslog-librelp-CVE-2018-1000140-fixed](https://github.com/s0/rsyslog-librelp-CVE-2018-1000140-fixed) -### CVE-2018-1000199 - - -The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f. - - -- [dsfau/CVE-2018-1000199](https://github.com/dsfau/CVE-2018-1000199) - ### CVE-2018-1000224 @@ -8313,14 +5347,6 @@ Godot Engine version All versions prior to 2.1.5, all 3.0 versions prior to 3.0. - [zann1x/ITS](https://github.com/zann1x/ITS) -### CVE-2018-1000529 - - -Grails Fields plugin version 2.2.7 contains a Cross Site Scripting (XSS) vulnerability in Using the display tag that can result in XSS . This vulnerability appears to have been fixed in 2.2.8. - - -- [martinfrancois/CVE-2018-1000529](https://github.com/martinfrancois/CVE-2018-1000529) - ### CVE-2018-1000802