Auto Update 2021/10/11 18:13:14

This commit is contained in:
motikan2010-bot 2021-10-11 18:13:14 +09:00
parent 267938dd47
commit e6f8dac570
27 changed files with 168 additions and 140 deletions

View file

@ -17,12 +17,12 @@
"pushed_at": "2017-03-30T01:53:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 4,
"score": 0
}

View file

@ -94,17 +94,17 @@
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2021-10-11T02:48:45Z",
"updated_at": "2021-10-11T08:23:06Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 20,
"watchers": 21,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-10-08T13:12:32Z",
"updated_at": "2021-10-11T08:54:27Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1679,
"watchers_count": 1679,
"stargazers_count": 1678,
"watchers_count": 1678,
"forks_count": 251,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 251,
"watchers": 1679,
"watchers": 1678,
"score": 0
},
{
@ -229,17 +229,17 @@
"description": "(PoC) Python version of CVE-2019-11043 exploit by neex",
"fork": false,
"created_at": "2019-10-28T11:09:06Z",
"updated_at": "2021-09-02T11:28:49Z",
"updated_at": "2021-10-11T08:25:59Z",
"pushed_at": "2019-10-29T15:47:02Z",
"stargazers_count": 135,
"watchers_count": 135,
"stargazers_count": 136,
"watchers_count": 136,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 135,
"watchers": 136,
"score": 0
},
{

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-10-11T02:50:29Z",
"updated_at": "2021-10-11T08:29:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2913,
"watchers_count": 2913,
"forks_count": 854,
"stargazers_count": 2916,
"watchers_count": 2916,
"forks_count": 855,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,8 +69,8 @@
"webshell"
],
"visibility": "public",
"forks": 854,
"watchers": 2913,
"forks": 855,
"watchers": 2916,
"score": 0
},
{

View file

@ -25,5 +25,32 @@
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 415789019,
"name": "CVE-2019-18818",
"full_name": "rasyidfox\/CVE-2019-18818",
"owner": {
"login": "rasyidfox",
"id": 88673568,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88673568?v=4",
"html_url": "https:\/\/github.com\/rasyidfox"
},
"html_url": "https:\/\/github.com\/rasyidfox\/CVE-2019-18818",
"description": null,
"fork": false,
"created_at": "2021-10-11T05:24:04Z",
"updated_at": "2021-10-11T05:29:07Z",
"pushed_at": "2021-10-11T05:29:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Python script to exploit confluence path traversal vulnerability cve-2019-3398",
"fork": false,
"created_at": "2019-04-20T08:07:49Z",
"updated_at": "2021-01-08T03:09:42Z",
"updated_at": "2021-10-11T06:31:42Z",
"pushed_at": "2019-06-06T21:17:09Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 566,
"watchers_count": 566,
"forks_count": 144,
"forks_count": 145,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 144,
"forks": 145,
"watchers": 566,
"score": 0
},

View file

@ -1607,17 +1607,17 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2021-10-02T14:19:34Z",
"updated_at": "2021-10-11T04:40:31Z",
"pushed_at": "2021-01-15T19:21:25Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 145,
"watchers_count": 145,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 144,
"watchers": 145,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-10-11T02:50:29Z",
"updated_at": "2021-10-11T08:29:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2913,
"watchers_count": 2913,
"forks_count": 854,
"stargazers_count": 2916,
"watchers_count": 2916,
"forks_count": 855,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,8 +42,8 @@
"webshell"
],
"visibility": "public",
"forks": 854,
"watchers": 2913,
"forks": 855,
"watchers": 2916,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-10-09T06:16:22Z",
"updated_at": "2021-10-11T08:19:00Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 859,
"watchers_count": 859,
"stargazers_count": 860,
"watchers_count": 860,
"forks_count": 272,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 272,
"watchers": 859,
"watchers": 860,
"score": 0
}
]

View file

@ -128,12 +128,12 @@
"pushed_at": "2020-12-18T07:05:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-4464 \/ CVE-2020-4450",
"fork": false,
"created_at": "2021-08-17T08:44:49Z",
"updated_at": "2021-09-13T02:49:36Z",
"updated_at": "2021-10-11T07:49:43Z",
"pushed_at": "2021-08-24T15:02:19Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1408,
"watchers_count": 1408,
"forks_count": 521,
"forks_count": 520,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 521,
"forks": 520,
"watchers": 1408,
"score": 0
},

View file

@ -94,10 +94,10 @@
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
"fork": false,
"created_at": "2021-05-30T10:15:10Z",
"updated_at": "2021-10-10T10:04:43Z",
"updated_at": "2021-10-11T09:10:30Z",
"pushed_at": "2021-06-06T08:11:22Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -119,7 +119,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 9,
"score": 0
},
{

View file

@ -84,19 +84,19 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2021-10-09T10:08:03Z",
"updated_at": "2021-10-11T03:59:16Z",
"pushed_at": "2021-03-10T05:01:22Z",
"stargazers_count": 293,
"watchers_count": 293,
"forks_count": 110,
"stargazers_count": 294,
"watchers_count": 294,
"forks_count": 111,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-21972"
],
"visibility": "public",
"forks": 110,
"watchers": 293,
"forks": 111,
"watchers": 294,
"score": 0
},
{

View file

@ -186,17 +186,17 @@
"description": "vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)",
"fork": false,
"created_at": "2021-04-06T23:24:38Z",
"updated_at": "2021-07-30T23:16:34Z",
"updated_at": "2021-10-11T07:41:44Z",
"pushed_at": "2021-04-07T03:10:07Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -128,17 +128,17 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2021-10-09T07:57:42Z",
"updated_at": "2021-10-11T08:13:25Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 272,
"watchers_count": 272,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 270,
"watchers": 272,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
"fork": false,
"created_at": "2021-09-25T16:21:56Z",
"updated_at": "2021-10-08T07:07:40Z",
"updated_at": "2021-10-11T08:09:50Z",
"pushed_at": "2021-10-02T03:17:45Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 98,
"watchers_count": 98,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 96,
"watchers": 98,
"score": 0
},
{

View file

@ -150,10 +150,10 @@
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
"fork": false,
"created_at": "2021-03-22T07:13:50Z",
"updated_at": "2021-09-14T06:13:24Z",
"updated_at": "2021-10-11T08:04:18Z",
"pushed_at": "2021-04-03T12:56:37Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
@ -163,7 +163,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 60,
"watchers": 61,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-10-09T06:16:22Z",
"updated_at": "2021-10-11T08:19:00Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 859,
"watchers_count": 859,
"stargazers_count": 860,
"watchers_count": 860,
"forks_count": 272,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 272,
"watchers": 859,
"watchers": 860,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": "Atlassian Confluence Server 7.5.1 Pre-Authorization Arbitrary File Read vulnerability",
"fork": false,
"created_at": "2021-10-05T08:20:25Z",
"updated_at": "2021-10-06T18:44:38Z",
"pushed_at": "2021-10-05T08:22:25Z",
"updated_at": "2021-10-11T07:21:57Z",
"pushed_at": "2021-10-11T07:21:55Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

View file

@ -1077,17 +1077,17 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2021-10-09T20:31:12Z",
"updated_at": "2021-10-11T06:48:22Z",
"pushed_at": "2021-10-08T09:13:56Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 83,
"watchers": 84,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2021-09-24T08:20:07Z",
"updated_at": "2021-10-11T08:44:20Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 194,
"watchers_count": 194,
"stargazers_count": 195,
"watchers_count": 195,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 194,
"watchers": 195,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2021-10-08T10:07:23Z",
"updated_at": "2021-10-11T05:16:20Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 47,
"watchers": 48,
"score": 0
}
]

View file

@ -229,17 +229,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-10-09T23:08:45Z",
"updated_at": "2021-10-11T09:18:16Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1268,
"watchers_count": 1268,
"forks_count": 400,
"stargazers_count": 1270,
"watchers_count": 1270,
"forks_count": 402,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 400,
"watchers": 1268,
"forks": 402,
"watchers": 1270,
"score": 0
},
{
@ -553,10 +553,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-10-09T17:56:59Z",
"updated_at": "2021-10-11T06:15:18Z",
"pushed_at": "2021-09-25T00:05:37Z",
"stargazers_count": 456,
"watchers_count": 456,
"stargazers_count": 458,
"watchers_count": 458,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 93,
"watchers": 456,
"watchers": 458,
"score": 0
},
{

View file

@ -229,17 +229,17 @@
"description": null,
"fork": false,
"created_at": "2021-10-05T23:53:48Z",
"updated_at": "2021-10-10T08:49:16Z",
"updated_at": "2021-10-11T07:29:21Z",
"pushed_at": "2021-10-06T15:37:23Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 26,
"watchers": 27,
"score": 0
},
{
@ -256,10 +256,10 @@
"description": "Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE",
"fork": false,
"created_at": "2021-10-06T02:28:41Z",
"updated_at": "2021-10-10T18:35:55Z",
"updated_at": "2021-10-11T08:10:20Z",
"pushed_at": "2021-10-09T19:37:29Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -273,7 +273,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0
},
{
@ -398,17 +398,17 @@
"description": "CVE-2021-41773 playground",
"fork": false,
"created_at": "2021-10-06T07:17:05Z",
"updated_at": "2021-10-11T03:17:23Z",
"updated_at": "2021-10-11T04:57:33Z",
"pushed_at": "2021-10-07T17:56:38Z",
"stargazers_count": 170,
"watchers_count": 170,
"forks_count": 40,
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 170,
"forks": 41,
"watchers": 173,
"score": 0
},
{
@ -898,17 +898,17 @@
"description": "MASS CVE-2021-41773",
"fork": false,
"created_at": "2021-10-07T15:13:18Z",
"updated_at": "2021-10-10T18:00:27Z",
"updated_at": "2021-10-11T04:12:13Z",
"pushed_at": "2021-10-10T09:14:27Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 8,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 18,
"forks": 9,
"watchers": 19,
"score": 0
},
{
@ -1234,17 +1234,17 @@
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
"fork": false,
"created_at": "2021-10-09T03:32:18Z",
"updated_at": "2021-10-11T03:15:38Z",
"updated_at": "2021-10-11T08:17:17Z",
"pushed_at": "2021-10-09T03:49:21Z",
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 17,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 58,
"forks": 18,
"watchers": 63,
"score": 0
},
{
@ -1261,17 +1261,17 @@
"description": "cve-2021-41773 即 cve-2021-42013 批量检测脚本",
"fork": false,
"created_at": "2021-10-09T11:33:56Z",
"updated_at": "2021-10-10T18:55:20Z",
"updated_at": "2021-10-11T08:41:23Z",
"pushed_at": "2021-10-09T12:14:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -1315,17 +1315,17 @@
"description": null,
"fork": false,
"created_at": "2021-10-10T10:09:52Z",
"updated_at": "2021-10-10T18:36:53Z",
"updated_at": "2021-10-11T04:09:16Z",
"pushed_at": "2021-10-10T10:20:09Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 5,
"score": 0
},
{
@ -1342,17 +1342,17 @@
"description": "CVE-2021-41773 Grabber",
"fork": false,
"created_at": "2021-10-11T00:57:27Z",
"updated_at": "2021-10-11T03:09:10Z",
"updated_at": "2021-10-11T07:44:54Z",
"pushed_at": "2021-10-11T02:51:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 3,
"score": 0
},
{

View file

@ -10767,6 +10767,7 @@ strapi before 3.0.0-beta.17.5 mishandles password resets within packages/strapi-
</code>
- [guglia001/CVE-2019-18818](https://github.com/guglia001/CVE-2019-18818)
- [rasyidfox/CVE-2019-18818](https://github.com/rasyidfox/CVE-2019-18818)
### CVE-2019-18873 (2019-11-11)