From e125589c7f89b06897e89efe0fa0d5d4c5eb9c72 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 26 Aug 2020 00:10:28 +0900 Subject: [PATCH] Auto Update 2020/08/26 00:10:28 --- 2013/CVE-2013-2094.json | 4 +- 2016/CVE-2016-0701.json | 25 -------- 2016/CVE-2016-0728.json | 115 ------------------------------------- 2016/CVE-2016-0752.json | 48 ---------------- 2016/CVE-2016-0805.json | 25 -------- 2016/CVE-2016-1287.json | 23 -------- 2016/CVE-2016-2098.json | 23 -------- 2016/CVE-2016-2402.json | 48 ---------------- 2017/CVE-2017-1000486.json | 4 +- 2017/CVE-2017-5638.json | 4 +- 2017/CVE-2017-7525.json | 8 +-- 2017/CVE-2017-8759.json | 4 +- 2018/CVE-2018-0296.json | 4 +- 2019/CVE-2019-0230.json | 8 +-- 2019/CVE-2019-0708.json | 2 +- 2019/CVE-2019-11043.json | 8 +-- 2019/CVE-2019-12586.json | 8 +-- 2019/CVE-2019-12815.json | 23 ++++++++ 2019/CVE-2019-1405.json | 8 +-- 2019/CVE-2019-5825.json | 8 +-- 2019/CVE-2019-8781.json | 2 +- 2019/CVE-2019-9978.json | 8 +-- 2020/CVE-2020-0022.json | 4 +- 2020/CVE-2020-0688.json | 8 +-- 2020/CVE-2020-11108.json | 8 +-- 2020/CVE-2020-1349.json | 12 ++-- 2020/CVE-2020-1350.json | 8 +-- 2020/CVE-2020-1493.json | 12 ++-- 2020/CVE-2020-24572.json | 8 +-- 2020/CVE-2020-2883.json | 8 +-- 2020/CVE-2020-3952.json | 4 +- 2020/CVE-2020-5902.json | 8 +-- 2020/CVE-2020-8417.json | 8 +-- README.md | 42 +------------- 34 files changed, 108 insertions(+), 432 deletions(-) delete mode 100644 2016/CVE-2016-0701.json delete mode 100644 2016/CVE-2016-0752.json delete mode 100644 2016/CVE-2016-0805.json delete mode 100644 2016/CVE-2016-2402.json diff --git a/2013/CVE-2013-2094.json b/2013/CVE-2013-2094.json index 09c33d0837..e471f30c61 100644 --- a/2013/CVE-2013-2094.json +++ b/2013/CVE-2013-2094.json @@ -17,8 +17,8 @@ "pushed_at": "2013-05-21T05:40:37Z", "stargazers_count": 83, "watchers_count": 83, - "forks_count": 49, - "forks": 49, + "forks_count": 48, + "forks": 48, "watchers": 83, "score": 0 }, diff --git a/2016/CVE-2016-0701.json b/2016/CVE-2016-0701.json deleted file mode 100644 index 9303ec039e..0000000000 --- a/2016/CVE-2016-0701.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 50957830, - "name": "cve-2016-0701", - "full_name": "luanjampa\/cve-2016-0701", - "owner": { - "login": "luanjampa", - "id": 4728927, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4728927?v=4", - "html_url": "https:\/\/github.com\/luanjampa" - }, - "html_url": "https:\/\/github.com\/luanjampa\/cve-2016-0701", - "description": null, - "fork": false, - "created_at": "2016-02-02T22:53:34Z", - "updated_at": "2016-02-15T06:03:46Z", - "pushed_at": "2016-02-24T17:32:15Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2016/CVE-2016-0728.json b/2016/CVE-2016-0728.json index de0da714f0..5aa45d2cc7 100644 --- a/2016/CVE-2016-0728.json +++ b/2016/CVE-2016-0728.json @@ -1,50 +1,4 @@ [ - { - "id": 49952630, - "name": "cve-2016-0728", - "full_name": "idl3r\/cve-2016-0728", - "owner": { - "login": "idl3r", - "id": 11041719, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11041719?v=4", - "html_url": "https:\/\/github.com\/idl3r" - }, - "html_url": "https:\/\/github.com\/idl3r\/cve-2016-0728", - "description": null, - "fork": false, - "created_at": "2016-01-19T12:55:49Z", - "updated_at": "2016-01-19T12:55:49Z", - "pushed_at": "2016-01-19T12:55:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 50038843, - "name": "cve_2016_0728", - "full_name": "kennetham\/cve_2016_0728", - "owner": { - "login": "kennetham", - "id": 507492, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/507492?v=4", - "html_url": "https:\/\/github.com\/kennetham" - }, - "html_url": "https:\/\/github.com\/kennetham\/cve_2016_0728", - "description": "CVE-2016-0728 Linux Kernel Vulnerability", - "fork": false, - "created_at": "2016-01-20T15:23:52Z", - "updated_at": "2018-01-04T10:37:03Z", - "pushed_at": "2016-01-20T15:26:58Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 50156146, "name": "cve-2016-0728", @@ -68,75 +22,6 @@ "watchers": 23, "score": 0 }, - { - "id": 50231808, - "name": "CVE-2016-0728", - "full_name": "googleweb\/CVE-2016-0728", - "owner": { - "login": "googleweb", - "id": 11829793, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11829793?v=4", - "html_url": "https:\/\/github.com\/googleweb" - }, - "html_url": "https:\/\/github.com\/googleweb\/CVE-2016-0728", - "description": null, - "fork": false, - "created_at": "2016-01-23T09:17:21Z", - "updated_at": "2019-01-06T01:51:44Z", - "pushed_at": "2016-01-20T21:31:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 50619014, - "name": "cve-2016-0728-testbed", - "full_name": "neuschaefer\/cve-2016-0728-testbed", - "owner": { - "login": "neuschaefer", - "id": 1021512, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1021512?v=4", - "html_url": "https:\/\/github.com\/neuschaefer" - }, - "html_url": "https:\/\/github.com\/neuschaefer\/cve-2016-0728-testbed", - "description": "A testbed for CVE-2016-0728, a refcount leak\/overflow bug in Linux", - "fork": false, - "created_at": "2016-01-28T22:38:13Z", - "updated_at": "2017-06-05T14:54:37Z", - "pushed_at": "2016-01-29T00:48:38Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - }, - { - "id": 53915696, - "name": "cve-2016-0728", - "full_name": "bittorrent3389\/cve-2016-0728", - "owner": { - "login": "bittorrent3389", - "id": 5295462, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5295462?v=4", - "html_url": "https:\/\/github.com\/bittorrent3389" - }, - "html_url": "https:\/\/github.com\/bittorrent3389\/cve-2016-0728", - "description": "a exploit for cve-2016-0728", - "fork": false, - "created_at": "2016-03-15T04:52:40Z", - "updated_at": "2018-11-12T08:15:48Z", - "pushed_at": "2016-03-16T10:15:47Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 3, - "forks": 3, - "watchers": 7, - "score": 0 - }, { "id": 80220505, "name": "exploit_cve-2016-0728", diff --git a/2016/CVE-2016-0752.json b/2016/CVE-2016-0752.json deleted file mode 100644 index 91726b332a..0000000000 --- a/2016/CVE-2016-0752.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 50437751, - "name": "rails-rce-cve-2016-0752", - "full_name": "forced-request\/rails-rce-cve-2016-0752", - "owner": { - "login": "forced-request", - "id": 961246, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/961246?v=4", - "html_url": "https:\/\/github.com\/forced-request" - }, - "html_url": "https:\/\/github.com\/forced-request\/rails-rce-cve-2016-0752", - "description": null, - "fork": false, - "created_at": "2016-01-26T15:25:34Z", - "updated_at": "2017-03-22T01:11:06Z", - "pushed_at": "2016-01-26T15:30:22Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 0, - "forks": 0, - "watchers": 11, - "score": 0 - }, - { - "id": 54231678, - "name": "CVE-2016-0752", - "full_name": "dachidahu\/CVE-2016-0752", - "owner": { - "login": "dachidahu", - "id": 1536032, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1536032?v=4", - "html_url": "https:\/\/github.com\/dachidahu" - }, - "html_url": "https:\/\/github.com\/dachidahu\/CVE-2016-0752", - "description": null, - "fork": false, - "created_at": "2016-03-18T21:10:18Z", - "updated_at": "2016-03-18T21:45:54Z", - "pushed_at": "2016-03-21T05:02:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2016/CVE-2016-0805.json b/2016/CVE-2016-0805.json deleted file mode 100644 index 2b90a1e925..0000000000 --- a/2016/CVE-2016-0805.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 55565130, - "name": "cve-2016-0805", - "full_name": "hulovebin\/cve-2016-0805", - "owner": { - "login": "hulovebin", - "id": 9494192, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9494192?v=4", - "html_url": "https:\/\/github.com\/hulovebin" - }, - "html_url": "https:\/\/github.com\/hulovebin\/cve-2016-0805", - "description": null, - "fork": false, - "created_at": "2016-04-06T00:59:43Z", - "updated_at": "2016-04-06T00:59:43Z", - "pushed_at": "2016-04-06T00:59:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2016/CVE-2016-1287.json b/2016/CVE-2016-1287.json index 320833fe26..0357d8b3c4 100644 --- a/2016/CVE-2016-1287.json +++ b/2016/CVE-2016-1287.json @@ -1,27 +1,4 @@ [ - { - "id": 51731718, - "name": "killasa", - "full_name": "jgajek\/killasa", - "owner": { - "login": "jgajek", - "id": 7495374, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7495374?v=4", - "html_url": "https:\/\/github.com\/jgajek" - }, - "html_url": "https:\/\/github.com\/jgajek\/killasa", - "description": "CVE-2016-1287 vulnerability test", - "fork": false, - "created_at": "2016-02-15T04:56:15Z", - "updated_at": "2020-04-08T00:19:21Z", - "pushed_at": "2016-02-15T04:59:43Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 10, - "forks": 10, - "watchers": 15, - "score": 0 - }, { "id": 67734857, "name": "asa_tools", diff --git a/2016/CVE-2016-2098.json b/2016/CVE-2016-2098.json index a90eb175b4..bd86530a13 100644 --- a/2016/CVE-2016-2098.json +++ b/2016/CVE-2016-2098.json @@ -1,27 +1,4 @@ [ - { - "id": 52896981, - "name": "dh-CVE_2016_2098", - "full_name": "hderms\/dh-CVE_2016_2098", - "owner": { - "login": "hderms", - "id": 833575, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/833575?v=4", - "html_url": "https:\/\/github.com\/hderms" - }, - "html_url": "https:\/\/github.com\/hderms\/dh-CVE_2016_2098", - "description": "Proof of concept showing how CVE-2016-2098 leads to remote code execution", - "fork": false, - "created_at": "2016-03-01T17:45:29Z", - "updated_at": "2020-06-06T02:45:09Z", - "pushed_at": "2016-03-01T17:45:55Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 4, - "forks": 4, - "watchers": 3, - "score": 0 - }, { "id": 60613259, "name": "PoC_CVE-2016-2098_Rails42", diff --git a/2016/CVE-2016-2402.json b/2016/CVE-2016-2402.json deleted file mode 100644 index 2485b94b7f..0000000000 --- a/2016/CVE-2016-2402.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 54332427, - "name": "cert-pinning-flaw-poc", - "full_name": "ikoz\/cert-pinning-flaw-poc", - "owner": { - "login": "ikoz", - "id": 9115937, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4", - "html_url": "https:\/\/github.com\/ikoz" - }, - "html_url": "https:\/\/github.com\/ikoz\/cert-pinning-flaw-poc", - "description": "Simple script for testing CVE-2016-2402 and similar flaws", - "fork": false, - "created_at": "2016-03-20T18:04:40Z", - "updated_at": "2019-05-15T08:00:43Z", - "pushed_at": "2016-03-30T23:37:07Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 5, - "forks": 5, - "watchers": 13, - "score": 0 - }, - { - "id": 55105611, - "name": "certPinningVulnerableOkHttp", - "full_name": "ikoz\/certPinningVulnerableOkHttp", - "owner": { - "login": "ikoz", - "id": 9115937, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4", - "html_url": "https:\/\/github.com\/ikoz" - }, - "html_url": "https:\/\/github.com\/ikoz\/certPinningVulnerableOkHttp", - "description": "OkHttp sample app vulnerable to CVE-2016-2402", - "fork": false, - "created_at": "2016-03-30T23:45:06Z", - "updated_at": "2018-11-30T02:52:33Z", - "pushed_at": "2016-03-31T00:15:36Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 4, - "forks": 4, - "watchers": 10, - "score": 0 - } -] \ No newline at end of file diff --git a/2017/CVE-2017-1000486.json b/2017/CVE-2017-1000486.json index 17abdd3463..095c45405a 100644 --- a/2017/CVE-2017-1000486.json +++ b/2017/CVE-2017-1000486.json @@ -13,8 +13,8 @@ "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", "fork": false, "created_at": "2018-09-03T03:11:24Z", - "updated_at": "2020-08-24T21:09:07Z", - "pushed_at": "2019-10-21T08:13:40Z", + "updated_at": "2020-08-25T09:48:48Z", + "pushed_at": "2020-08-25T09:48:45Z", "stargazers_count": 47, "watchers_count": 47, "forks_count": 16, diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index 973cb72a04..dcb63ed18c 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -132,8 +132,8 @@ "pushed_at": "2017-03-12T15:43:27Z", "stargazers_count": 11, "watchers_count": 11, - "forks_count": 20, - "forks": 20, + "forks_count": 21, + "forks": 21, "watchers": 11, "score": 0 }, diff --git a/2017/CVE-2017-7525.json b/2017/CVE-2017-7525.json index a25dbaed39..f0aa882457 100644 --- a/2017/CVE-2017-7525.json +++ b/2017/CVE-2017-7525.json @@ -59,13 +59,13 @@ "description": "Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.", "fork": false, "created_at": "2019-01-22T14:19:54Z", - "updated_at": "2020-08-19T14:28:05Z", + "updated_at": "2020-08-25T13:59:11Z", "pushed_at": "2019-02-21T13:18:24Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "forks_count": 1, "forks": 1, - "watchers": 13, + "watchers": 14, "score": 0 }, { diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 7430aa3dd8..ec15049da7 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -40,8 +40,8 @@ "pushed_at": "2017-09-19T18:06:41Z", "stargazers_count": 91, "watchers_count": 91, - "forks_count": 46, - "forks": 46, + "forks_count": 47, + "forks": 47, "watchers": 91, "score": 0 }, diff --git a/2018/CVE-2018-0296.json b/2018/CVE-2018-0296.json index dec052b785..9e094e1eaa 100644 --- a/2018/CVE-2018-0296.json +++ b/2018/CVE-2018-0296.json @@ -40,8 +40,8 @@ "pushed_at": "2020-01-30T12:52:42Z", "stargazers_count": 177, "watchers_count": 177, - "forks_count": 67, - "forks": 67, + "forks_count": 68, + "forks": 68, "watchers": 177, "score": 0 }, diff --git a/2019/CVE-2019-0230.json b/2019/CVE-2019-0230.json index 3856a68550..3c392267ff 100644 --- a/2019/CVE-2019-0230.json +++ b/2019/CVE-2019-0230.json @@ -36,13 +36,13 @@ "description": "CVE-2019-0230 & s2-059 poc.", "fork": false, "created_at": "2020-08-20T08:21:54Z", - "updated_at": "2020-08-25T05:42:35Z", + "updated_at": "2020-08-25T09:44:49Z", "pushed_at": "2020-08-21T12:41:14Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "forks_count": 8, "forks": 8, - "watchers": 17, + "watchers": 18, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index aeb9d9acde..12ce3c7bfe 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1301,7 +1301,7 @@ "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", "fork": false, "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2020-08-24T19:01:58Z", + "updated_at": "2020-08-25T10:56:08Z", "pushed_at": "2019-06-22T21:48:45Z", "stargazers_count": 753, "watchers_count": 753, diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 197f355dbf..2ec51f6be8 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -13,13 +13,13 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2020-08-24T03:36:29Z", + "updated_at": "2020-08-25T10:31:24Z", "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1601, - "watchers_count": 1601, + "stargazers_count": 1602, + "watchers_count": 1602, "forks_count": 233, "forks": 233, - "watchers": 1601, + "watchers": 1602, "score": 0 }, { diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index 8c31ec7b70..72a6d6212d 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -13,13 +13,13 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2020-08-21T05:10:50Z", + "updated_at": "2020-08-25T14:36:06Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 670, - "watchers_count": 670, + "stargazers_count": 671, + "watchers_count": 671, "forks_count": 58, "forks": 58, - "watchers": 670, + "watchers": 671, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-12815.json b/2019/CVE-2019-12815.json index 701cc552a9..2ca8cb52fe 100644 --- a/2019/CVE-2019-12815.json +++ b/2019/CVE-2019-12815.json @@ -21,5 +21,28 @@ "forks": 5, "watchers": 1, "score": 0 + }, + { + "id": 290230078, + "name": "proftpd-cve-2019-12815", + "full_name": "lcartey\/proftpd-cve-2019-12815", + "owner": { + "login": "lcartey", + "id": 5377966, + "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5377966?v=4", + "html_url": "https:\/\/github.com\/lcartey" + }, + "html_url": "https:\/\/github.com\/lcartey\/proftpd-cve-2019-12815", + "description": null, + "fork": false, + "created_at": "2020-08-25T13:58:38Z", + "updated_at": "2020-08-25T14:13:27Z", + "pushed_at": "2020-08-25T14:05:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index 46cc017fe7..e0c19e7a8b 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -13,13 +13,13 @@ "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", "fork": false, "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2020-08-20T21:36:01Z", + "updated_at": "2020-08-25T09:45:02Z", "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 241, - "watchers_count": 241, + "stargazers_count": 242, + "watchers_count": 242, "forks_count": 63, "forks": 63, - "watchers": 241, + "watchers": 242, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5825.json b/2019/CVE-2019-5825.json index ee058c1548..a3aecdbff5 100644 --- a/2019/CVE-2019-5825.json +++ b/2019/CVE-2019-5825.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2019-11-23T11:35:34Z", - "updated_at": "2020-03-15T10:32:47Z", + "updated_at": "2020-08-25T12:12:20Z", "pushed_at": "2019-11-25T06:09:35Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 4, "forks": 4, - "watchers": 4, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-8781.json b/2019/CVE-2019-8781.json index 8682722cb9..6e0b5cbc35 100644 --- a/2019/CVE-2019-8781.json +++ b/2019/CVE-2019-8781.json @@ -13,7 +13,7 @@ "description": "macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :).", "fork": false, "created_at": "2019-09-17T17:59:26Z", - "updated_at": "2020-08-03T13:28:25Z", + "updated_at": "2020-08-25T14:52:05Z", "pushed_at": "2019-10-15T17:05:38Z", "stargazers_count": 275, "watchers_count": 275, diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json index deda4c585e..b64d68ffb1 100644 --- a/2019/CVE-2019-9978.json +++ b/2019/CVE-2019-9978.json @@ -36,13 +36,13 @@ "description": "CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)", "fork": false, "created_at": "2019-05-03T05:57:44Z", - "updated_at": "2020-03-13T16:14:48Z", + "updated_at": "2020-08-25T14:33:00Z", "pushed_at": "2019-05-03T06:18:03Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 4, "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0 }, { diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index d5bc437e68..6098f32f5c 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -59,8 +59,8 @@ "description": "CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)", "fork": false, "created_at": "2020-08-24T19:33:10Z", - "updated_at": "2020-08-24T19:34:41Z", - "pushed_at": "2020-08-24T19:34:39Z", + "updated_at": "2020-08-25T10:21:48Z", + "pushed_at": "2020-08-25T10:21:46Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 899acb2209..021eeb7464 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -59,13 +59,13 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2020-08-19T14:27:14Z", + "updated_at": "2020-08-25T09:43:43Z", "pushed_at": "2020-06-19T09:28:15Z", - "stargazers_count": 213, - "watchers_count": 213, + "stargazers_count": 214, + "watchers_count": 214, "forks_count": 77, "forks": 77, - "watchers": 213, + "watchers": 214, "score": 0 }, { diff --git a/2020/CVE-2020-11108.json b/2020/CVE-2020-11108.json index af4d24e93f..7d64c3a410 100644 --- a/2020/CVE-2020-11108.json +++ b/2020/CVE-2020-11108.json @@ -13,13 +13,13 @@ "description": "PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole", "fork": false, "created_at": "2020-04-04T00:50:42Z", - "updated_at": "2020-08-16T02:11:52Z", + "updated_at": "2020-08-25T12:34:39Z", "pushed_at": "2020-05-10T22:35:46Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 6, "forks": 6, - "watchers": 20, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1349.json b/2020/CVE-2020-1349.json index c8877af7a9..c0304bcfe1 100644 --- a/2020/CVE-2020-1349.json +++ b/2020/CVE-2020-1349.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2020-07-28T11:33:38Z", - "updated_at": "2020-08-19T16:48:40Z", + "updated_at": "2020-08-25T12:44:40Z", "pushed_at": "2020-07-28T13:36:41Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 1, + "forks": 1, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 5e2c53ae98..c87fea141d 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -13,13 +13,13 @@ "description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST", "fork": false, "created_at": "2020-03-11T17:51:29Z", - "updated_at": "2020-08-17T16:49:37Z", + "updated_at": "2020-08-25T11:36:45Z", "pushed_at": "2020-08-17T16:49:35Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "forks_count": 7, "forks": 7, - "watchers": 32, + "watchers": 33, "score": 0 }, { diff --git a/2020/CVE-2020-1493.json b/2020/CVE-2020-1493.json index c1f176fb5a..6e5f55ed62 100644 --- a/2020/CVE-2020-1493.json +++ b/2020/CVE-2020-1493.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2020-08-25T05:25:45Z", - "updated_at": "2020-08-25T09:10:35Z", + "updated_at": "2020-08-25T13:13:01Z", "pushed_at": "2020-08-25T05:46:30Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, + "stargazers_count": 12, + "watchers_count": 12, + "forks_count": 4, + "forks": 4, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-24572.json b/2020/CVE-2020-24572.json index 42249dfaa4..e58faffd2e 100644 --- a/2020/CVE-2020-24572.json +++ b/2020/CVE-2020-24572.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2020-08-23T06:58:04Z", - "updated_at": "2020-08-25T07:40:37Z", + "updated_at": "2020-08-25T09:19:29Z", "pushed_at": "2020-08-25T01:08:31Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index 03148dc636..e1e5214512 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -82,13 +82,13 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2020-08-25T04:00:54Z", + "updated_at": "2020-08-25T12:44:42Z", "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 3, "forks": 3, - "watchers": 20, + "watchers": 22, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-3952.json b/2020/CVE-2020-3952.json index 3fa3c09c34..885ddf1c09 100644 --- a/2020/CVE-2020-3952.json +++ b/2020/CVE-2020-3952.json @@ -63,8 +63,8 @@ "pushed_at": "2020-04-16T08:38:42Z", "stargazers_count": 199, "watchers_count": 199, - "forks_count": 44, - "forks": 44, + "forks_count": 45, + "forks": 45, "watchers": 199, "score": 0 }, diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index 53d1bf15fb..d20f6ccbcf 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -1117,13 +1117,13 @@ "description": null, "fork": false, "created_at": "2020-07-20T19:10:09Z", - "updated_at": "2020-08-24T03:44:31Z", + "updated_at": "2020-08-25T11:14:07Z", "pushed_at": "2020-08-24T03:44:29Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 8, "forks": 8, - "watchers": 8, + "watchers": 9, "score": 0 }, { diff --git a/2020/CVE-2020-8417.json b/2020/CVE-2020-8417.json index df0bd139ba..17dcd7bd55 100644 --- a/2020/CVE-2020-8417.json +++ b/2020/CVE-2020-8417.json @@ -13,13 +13,13 @@ "description": "Docker repository with a PoC for WP Code Snippets 2.13.3 (CVE-2020-8417)", "fork": false, "created_at": "2020-02-06T00:03:14Z", - "updated_at": "2020-05-29T10:33:11Z", + "updated_at": "2020-08-25T11:50:19Z", "pushed_at": "2020-04-23T03:28:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "forks": 0, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/README.md b/README.md index 7b5fafbd13..801834246b 100644 --- a/README.md +++ b/README.md @@ -4072,6 +4072,7 @@ An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows - [KTN1990/CVE-2019-12815](https://github.com/KTN1990/CVE-2019-12815) +- [lcartey/proftpd-cve-2019-12815](https://github.com/lcartey/proftpd-cve-2019-12815) ### CVE-2019-12836 @@ -10800,40 +10801,18 @@ Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusi - [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner) - [zhzhdoai/Weblogic_Vuln](https://github.com/zhzhdoai/Weblogic_Vuln) -### CVE-2016-0701 - - -The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate number, as demonstrated by a number in an X9.42 file. - - -- [luanjampa/cve-2016-0701](https://github.com/luanjampa/cve-2016-0701) - ### CVE-2016-0728 The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands. -- [idl3r/cve-2016-0728](https://github.com/idl3r/cve-2016-0728) -- [kennetham/cve_2016_0728](https://github.com/kennetham/cve_2016_0728) - [nardholio/cve-2016-0728](https://github.com/nardholio/cve-2016-0728) -- [googleweb/CVE-2016-0728](https://github.com/googleweb/CVE-2016-0728) -- [neuschaefer/cve-2016-0728-testbed](https://github.com/neuschaefer/cve-2016-0728-testbed) -- [bittorrent3389/cve-2016-0728](https://github.com/bittorrent3389/cve-2016-0728) - [sibilleg/exploit_cve-2016-0728](https://github.com/sibilleg/exploit_cve-2016-0728) - [hal0taso/CVE-2016-0728](https://github.com/hal0taso/CVE-2016-0728) - [sugarvillela/CVE](https://github.com/sugarvillela/CVE) - [th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit](https://github.com/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit) -### CVE-2016-0752 - - -Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname. - - -- [forced-request/rails-rce-cve-2016-0752](https://github.com/forced-request/rails-rce-cve-2016-0752) -- [dachidahu/CVE-2016-0752](https://github.com/dachidahu/CVE-2016-0752) - ### CVE-2016-0792 @@ -10860,14 +10839,6 @@ The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before - [abdsec/CVE-2016-0801](https://github.com/abdsec/CVE-2016-0801) - [zsaurus/CVE-2016-0801-test](https://github.com/zsaurus/CVE-2016-0801-test) -### CVE-2016-0805 - - -The performance event manager for Qualcomm ARM processors in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application, aka internal bug 25773204. - - -- [hulovebin/cve-2016-0805](https://github.com/hulovebin/cve-2016-0805) - ### CVE-2016-0846 @@ -10900,7 +10871,6 @@ The Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8 Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019. -- [jgajek/killasa](https://github.com/jgajek/killasa) - [NetSPI/asa_tools](https://github.com/NetSPI/asa_tools) ### CVE-2016-1494 @@ -10990,7 +10960,6 @@ drivers/gpu/msm/kgsl.c in the MSM graphics driver (aka GPU driver) for the Linux Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method. -- [hderms/dh-CVE_2016_2098](https://github.com/hderms/dh-CVE_2016_2098) - [CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42](https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42) - [Alejandro-MartinG/rails-PoC-CVE-2016-2098](https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098) - [0x00-0x00/CVE-2016-2098](https://github.com/0x00-0x00/CVE-2016-2098) @@ -11047,15 +11016,6 @@ SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 - [murataydemir/CVE-2016-2386](https://github.com/murataydemir/CVE-2016-2386) -### CVE-2016-2402 - - -OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate. - - -- [ikoz/cert-pinning-flaw-poc](https://github.com/ikoz/cert-pinning-flaw-poc) -- [ikoz/certPinningVulnerableOkHttp](https://github.com/ikoz/certPinningVulnerableOkHttp) - ### CVE-2016-2431