diff --git a/2010/CVE-2010-3847.json b/2010/CVE-2010-3847.json index 2018cd994f..52b299ded5 100644 --- a/2010/CVE-2010-3847.json +++ b/2010/CVE-2010-3847.json @@ -13,19 +13,19 @@ "description": "Script to take advantage of CVE-2010-3847", "fork": false, "created_at": "2017-01-02T03:20:36Z", - "updated_at": "2017-01-02T20:12:45Z", + "updated_at": "2023-12-01T01:00:57Z", "pushed_at": "2017-01-02T20:12:44Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, - "forks_count": 2, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 0, + "forks": 4, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 37c4e94bee..24f8b842f2 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-11-30T12:58:40Z", + "updated_at": "2023-12-01T00:58:29Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1843, - "watchers_count": 1843, + "stargazers_count": 1844, + "watchers_count": 1844, "has_discussions": false, "forks_count": 339, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 1843, + "watchers": 1844, "score": 0, "subscribers_count": 34 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index b76073165e..ade76ce8f4 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-11-30T12:58:40Z", + "updated_at": "2023-12-01T00:58:29Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1843, - "watchers_count": 1843, + "stargazers_count": 1844, + "watchers_count": 1844, "has_discussions": false, "forks_count": 339, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 1843, + "watchers": 1844, "score": 0, "subscribers_count": 34 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index f8ab1e1920..8cbedddcd2 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-11-30T12:58:40Z", + "updated_at": "2023-12-01T00:58:29Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1843, - "watchers_count": 1843, + "stargazers_count": 1844, + "watchers_count": 1844, "has_discussions": false, "forks_count": 339, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 1843, + "watchers": 1844, "score": 0, "subscribers_count": 34 }, diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 61845544f0..5d46a3bf08 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -587,10 +587,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-11-30T12:58:40Z", + "updated_at": "2023-12-01T00:58:29Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1843, - "watchers_count": 1843, + "stargazers_count": 1844, + "watchers_count": 1844, "has_discussions": false, "forks_count": 339, "allow_forking": true, @@ -620,7 +620,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 1843, + "watchers": 1844, "score": 0, "subscribers_count": 34 }, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 55fa7e1f65..a128989233 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -193,10 +193,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-11-30T12:58:40Z", + "updated_at": "2023-12-01T00:58:29Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1843, - "watchers_count": 1843, + "stargazers_count": 1844, + "watchers_count": 1844, "has_discussions": false, "forks_count": 339, "allow_forking": true, @@ -226,7 +226,7 @@ ], "visibility": "public", "forks": 339, - "watchers": 1843, + "watchers": 1844, "score": 0, "subscribers_count": 34 } diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index 54361ad89a..aa0704d086 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -1,4 +1,34 @@ [ + { + "id": 233959211, + "name": "CVE-2020-0601", + "full_name": "nissan-sudo\/CVE-2020-0601", + "owner": { + "login": "nissan-sudo", + "id": 58976920, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58976920?v=4", + "html_url": "https:\/\/github.com\/nissan-sudo" + }, + "html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601", + "description": "Remote Code Execution Exploit ", + "fork": false, + "created_at": "2020-01-14T23:53:18Z", + "updated_at": "2023-09-28T11:10:04Z", + "pushed_at": "2020-01-14T23:56:22Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, { "id": 233960159, "name": "cve-2020-0601", @@ -29,6 +59,71 @@ "score": 0, "subscribers_count": 5 }, + { + "id": 234134766, + "name": "CVE-2020-0601", + "full_name": "SherlockSec\/CVE-2020-0601", + "owner": { + "login": "SherlockSec", + "id": 37545173, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37545173?v=4", + "html_url": "https:\/\/github.com\/SherlockSec" + }, + "html_url": "https:\/\/github.com\/SherlockSec\/CVE-2020-0601", + "description": "A Windows Crypto Exploit", + "fork": false, + "created_at": "2020-01-15T17:26:58Z", + "updated_at": "2020-01-16T20:56:07Z", + "pushed_at": "2020-01-15T17:28:20Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve", + "cve-2020-0601", + "exploit", + "windows" + ], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 234146234, + "name": "CVE-2020-0601", + "full_name": "JPurrier\/CVE-2020-0601", + "owner": { + "login": "JPurrier", + "id": 25715340, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25715340?v=4", + "html_url": "https:\/\/github.com\/JPurrier" + }, + "html_url": "https:\/\/github.com\/JPurrier\/CVE-2020-0601", + "description": null, + "fork": false, + "created_at": "2020-01-15T18:31:30Z", + "updated_at": "2023-09-28T11:10:07Z", + "pushed_at": "2020-01-17T10:49:17Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, { "id": 234190972, "name": "cve-2020-0601-plugin", @@ -59,6 +154,38 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 234191063, + "name": "CurveBall", + "full_name": "ly4k\/CurveBall", + "owner": { + "login": "ly4k", + "id": 53348818, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4", + "html_url": "https:\/\/github.com\/ly4k" + }, + "html_url": "https:\/\/github.com\/ly4k\/CurveBall", + "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)", + "fork": false, + "created_at": "2020-01-15T23:07:41Z", + "updated_at": "2023-11-20T19:03:30Z", + "pushed_at": "2020-01-20T23:33:19Z", + "stargazers_count": 886, + "watchers_count": 886, + "has_discussions": false, + "forks_count": 220, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2020-0601" + ], + "visibility": "public", + "forks": 220, + "watchers": 886, + "score": 0, + "subscribers_count": 34 + }, { "id": 234192123, "name": "chainoffools", @@ -188,6 +315,36 @@ "score": 0, "subscribers_count": 6 }, + { + "id": 234442281, + "name": "cve-2020-0601-utils", + "full_name": "0xxon\/cve-2020-0601-utils", + "owner": { + "login": "0xxon", + "id": 1538460, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4", + "html_url": "https:\/\/github.com\/0xxon" + }, + "html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils", + "description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601", + "fork": false, + "created_at": "2020-01-17T01:02:52Z", + "updated_at": "2023-09-28T11:10:11Z", + "pushed_at": "2020-01-21T19:48:58Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 1, + "score": 0, + "subscribers_count": 2 + }, { "id": 234574037, "name": "Windows10_Cumulative_Updates_PowerShell", @@ -218,6 +375,216 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 234588471, + "name": "CVE-2020-0601", + "full_name": "MarkusZehnle\/CVE-2020-0601", + "owner": { + "login": "MarkusZehnle", + "id": 60010315, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60010315?v=4", + "html_url": "https:\/\/github.com\/MarkusZehnle" + }, + "html_url": "https:\/\/github.com\/MarkusZehnle\/CVE-2020-0601", + "description": null, + "fork": false, + "created_at": "2020-01-17T16:24:31Z", + "updated_at": "2023-09-28T11:10:13Z", + "pushed_at": "2020-01-17T16:42:30Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 234598729, + "name": "CVE-2020-0601", + "full_name": "YoannDqr\/CVE-2020-0601", + "owner": { + "login": "YoannDqr", + "id": 26006989, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26006989?v=4", + "html_url": "https:\/\/github.com\/YoannDqr" + }, + "html_url": "https:\/\/github.com\/YoannDqr\/CVE-2020-0601", + "description": "CurveBall CVE exploitation", + "fork": false, + "created_at": "2020-01-17T17:17:55Z", + "updated_at": "2023-09-28T11:10:13Z", + "pushed_at": "2020-01-20T10:52:57Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 234714299, + "name": "cve-2020-0601-Perl", + "full_name": "thimelp\/cve-2020-0601-Perl", + "owner": { + "login": "thimelp", + "id": 60032194, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60032194?v=4", + "html_url": "https:\/\/github.com\/thimelp" + }, + "html_url": "https:\/\/github.com\/thimelp\/cve-2020-0601-Perl", + "description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601", + "fork": false, + "created_at": "2020-01-18T09:58:16Z", + "updated_at": "2023-09-28T11:10:14Z", + "pushed_at": "2020-01-18T12:07:06Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 234920281, + "name": "curveball_lua", + "full_name": "dlee35\/curveball_lua", + "owner": { + "login": "dlee35", + "id": 7849311, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7849311?v=4", + "html_url": "https:\/\/github.com\/dlee35" + }, + "html_url": "https:\/\/github.com\/dlee35\/curveball_lua", + "description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic", + "fork": false, + "created_at": "2020-01-19T15:20:19Z", + "updated_at": "2023-09-28T11:10:18Z", + "pushed_at": "2020-01-19T21:25:53Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 234944443, + "name": "-CVE-2020-0601-ECC---EXPLOIT", + "full_name": "IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT", + "owner": { + "login": "IIICTECH", + "id": 5104528, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5104528?v=4", + "html_url": "https:\/\/github.com\/IIICTECH" + }, + "html_url": "https:\/\/github.com\/IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT", + "description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ", + "fork": false, + "created_at": "2020-01-19T18:20:26Z", + "updated_at": "2023-09-28T11:10:19Z", + "pushed_at": "2020-01-19T18:26:33Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 235000073, + "name": "CVE-2020-0601", + "full_name": "Ash112121\/CVE-2020-0601", + "owner": { + "login": "Ash112121", + "id": 50549802, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50549802?v=4", + "html_url": "https:\/\/github.com\/Ash112121" + }, + "html_url": "https:\/\/github.com\/Ash112121\/CVE-2020-0601", + "description": null, + "fork": false, + "created_at": "2020-01-20T02:04:05Z", + "updated_at": "2023-09-28T11:10:19Z", + "pushed_at": "2020-01-20T02:05:20Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 235145190, + "name": "curveball", + "full_name": "gentilkiwi\/curveball", + "owner": { + "login": "gentilkiwi", + "id": 2307945, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2307945?v=4", + "html_url": "https:\/\/github.com\/gentilkiwi" + }, + "html_url": "https:\/\/github.com\/gentilkiwi\/curveball", + "description": "CVE-2020-0601 #curveball - Alternative Key Calculator", + "fork": false, + "created_at": "2020-01-20T16:24:20Z", + "updated_at": "2023-09-28T11:10:20Z", + "pushed_at": "2020-01-20T23:00:14Z", + "stargazers_count": 74, + "watchers_count": 74, + "has_discussions": false, + "forks_count": 16, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 16, + "watchers": 74, + "score": 0, + "subscribers_count": 5 + }, { "id": 235858699, "name": "CurveBall", diff --git a/2020/CVE-2020-0674.json b/2020/CVE-2020-0674.json index edd6194289..db94f029af 100644 --- a/2020/CVE-2020-0674.json +++ b/2020/CVE-2020-0674.json @@ -1,4 +1,34 @@ [ + { + "id": 236109748, + "name": "CVE-2020-0674", + "full_name": "5l1v3r1\/CVE-2020-0674", + "owner": { + "login": "5l1v3r1", + "id": 34143537, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", + "html_url": "https:\/\/github.com\/5l1v3r1" + }, + "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0674", + "description": "Info about CVE-2020-0674", + "fork": false, + "created_at": "2020-01-25T01:08:08Z", + "updated_at": "2022-11-09T23:02:59Z", + "pushed_at": "2020-01-23T12:54:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 262167867, "name": "CVE-2020-0674-Exploit", diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 26e8a2fb77..1d46a54d52 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -200,10 +200,10 @@ "description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.", "fork": false, "created_at": "2020-09-14T19:27:14Z", - "updated_at": "2023-11-24T20:06:59Z", + "updated_at": "2023-12-01T02:37:40Z", "pushed_at": "2023-03-02T19:40:19Z", - "stargazers_count": 169, - "watchers_count": 169, + "stargazers_count": 170, + "watchers_count": 170, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 169, + "watchers": 170, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-1611.json b/2020/CVE-2020-1611.json new file mode 100644 index 0000000000..ff33e528b8 --- /dev/null +++ b/2020/CVE-2020-1611.json @@ -0,0 +1,38 @@ +[ + { + "id": 235582404, + "name": "CVE-2020-1611", + "full_name": "Ibonok\/CVE-2020-1611", + "owner": { + "login": "Ibonok", + "id": 37837775, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37837775?v=4", + "html_url": "https:\/\/github.com\/Ibonok" + }, + "html_url": "https:\/\/github.com\/Ibonok\/CVE-2020-1611", + "description": "Juniper Junos Space (CVE-2020-1611) (PoC)", + "fork": false, + "created_at": "2020-01-22T13:45:21Z", + "updated_at": "2023-09-28T11:10:24Z", + "pushed_at": "2020-01-22T14:01:32Z", + "stargazers_count": 29, + "watchers_count": 29, + "has_discussions": false, + "forks_count": 9, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2020-1611", + "description", + "juniper", + "poc", + "vulnerability" + ], + "visibility": "public", + "forks": 9, + "watchers": 29, + "score": 0, + "subscribers_count": 2 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 18cabf1592..7a5972288e 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-11-30T12:58:40Z", + "updated_at": "2023-12-01T00:58:29Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1843, - "watchers_count": 1843, + "stargazers_count": 1844, + "watchers_count": 1844, "has_discussions": false, "forks_count": 339, "allow_forking": true, @@ -46,10 +46,40 @@ ], "visibility": "public", "forks": 339, - "watchers": 1843, + "watchers": 1844, "score": 0, "subscribers_count": 34 }, + { + "id": 234696172, + "name": "CVE-2020-2551", + "full_name": "jas502n\/CVE-2020-2551", + "owner": { + "login": "jas502n", + "id": 16593068, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", + "html_url": "https:\/\/github.com\/jas502n" + }, + "html_url": "https:\/\/github.com\/jas502n\/CVE-2020-2551", + "description": "Weblogic RCE with IIOP", + "fork": false, + "created_at": "2020-01-18T07:08:06Z", + "updated_at": "2023-09-28T11:10:14Z", + "pushed_at": "2020-01-18T07:14:34Z", + "stargazers_count": 82, + "watchers_count": 82, + "has_discussions": false, + "forks_count": 16, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 16, + "watchers": 82, + "score": 0, + "subscribers_count": 3 + }, { "id": 234901198, "name": "CVE-2020-2551", diff --git a/2020/CVE-2020-2655.json b/2020/CVE-2020-2655.json new file mode 100644 index 0000000000..99068b5d87 --- /dev/null +++ b/2020/CVE-2020-2655.json @@ -0,0 +1,32 @@ +[ + { + "id": 233879183, + "name": "CVE-2020-2655-DemoServer", + "full_name": "RUB-NDS\/CVE-2020-2655-DemoServer", + "owner": { + "login": "RUB-NDS", + "id": 11559003, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11559003?v=4", + "html_url": "https:\/\/github.com\/RUB-NDS" + }, + "html_url": "https:\/\/github.com\/RUB-NDS\/CVE-2020-2655-DemoServer", + "description": null, + "fork": false, + "created_at": "2020-01-14T15:59:48Z", + "updated_at": "2023-09-28T11:10:04Z", + "pushed_at": "2020-01-20T10:45:47Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 5, + "score": 0, + "subscribers_count": 7 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-3833.json b/2020/CVE-2020-3833.json new file mode 100644 index 0000000000..852c7a1721 --- /dev/null +++ b/2020/CVE-2020-3833.json @@ -0,0 +1,32 @@ +[ + { + "id": 249038828, + "name": "Safari-Address-Bar-Spoof-CVE-2020-3833-", + "full_name": "5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-", + "owner": { + "login": "5l1v3r1", + "id": 34143537, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", + "html_url": "https:\/\/github.com\/5l1v3r1" + }, + "html_url": "https:\/\/github.com\/5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-", + "description": null, + "fork": false, + "created_at": "2020-03-21T18:41:33Z", + "updated_at": "2022-12-01T16:50:10Z", + "pushed_at": "2020-01-24T06:49:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 8ec19fa81d..63fc64eacc 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -301,10 +301,10 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2023-11-26T15:30:43Z", + "updated_at": "2023-12-01T05:48:54Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 948, - "watchers_count": 948, + "stargazers_count": 949, + "watchers_count": 949, "has_discussions": false, "forks_count": 229, "allow_forking": true, @@ -313,7 +313,7 @@ "topics": [], "visibility": "public", "forks": 229, - "watchers": 948, + "watchers": 949, "score": 0, "subscribers_count": 26 }, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 91526300d2..ba1b73026a 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1074,10 +1074,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2023-11-29T13:53:01Z", + "updated_at": "2023-12-01T03:59:06Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 679, - "watchers_count": 679, + "stargazers_count": 680, + "watchers_count": 680, "has_discussions": false, "forks_count": 169, "allow_forking": true, @@ -1086,7 +1086,7 @@ "topics": [], "visibility": "public", "forks": 169, - "watchers": 679, + "watchers": 680, "score": 0, "subscribers_count": 11 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index d2d569d2eb..71afedc3e7 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -374,7 +374,7 @@ "stargazers_count": 1079, "watchers_count": 1079, "has_discussions": false, - "forks_count": 517, + "forks_count": 518, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -382,7 +382,7 @@ "log4shell" ], "visibility": "public", - "forks": 517, + "forks": 518, "watchers": 1079, "score": 0, "subscribers_count": 23 @@ -1170,7 +1170,7 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1182,7 +1182,7 @@ "vulnerability-detection" ], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 10, "score": 0, "subscribers_count": 6 @@ -5272,7 +5272,7 @@ "stargazers_count": 77, "watchers_count": 77, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -5286,7 +5286,7 @@ "log4shell" ], "visibility": "public", - "forks": 13, + "forks": 14, "watchers": 77, "score": 0, "subscribers_count": 4 diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 61adf6b095..51c43cb8a5 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -343,10 +343,10 @@ "description": "Spring Framework RCE (Quick pentest notes)", "fork": false, "created_at": "2022-03-31T15:43:06Z", - "updated_at": "2023-03-10T22:25:43Z", + "updated_at": "2023-12-01T02:21:55Z", "pushed_at": "2022-04-07T19:12:38Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-20198.json b/2023/CVE-2023-20198.json index 831486d1b2..2795fc86d5 100644 --- a/2023/CVE-2023-20198.json +++ b/2023/CVE-2023-20198.json @@ -446,10 +446,10 @@ "description": "This is a webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-20273", "fork": false, "created_at": "2023-10-23T19:25:29Z", - "updated_at": "2023-11-01T17:29:55Z", + "updated_at": "2023-12-01T01:16:09Z", "pushed_at": "2023-10-24T18:17:43Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": true, "forks_count": 5, "allow_forking": true, @@ -458,7 +458,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 27, + "watchers": 28, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-2023.json b/2023/CVE-2023-2023.json index c20e7d898e..9ad48eaedd 100644 --- a/2023/CVE-2023-2023.json +++ b/2023/CVE-2023-2023.json @@ -18,13 +18,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 21, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json index b43dee2687..83ef415377 100644 --- a/2023/CVE-2023-23752.json +++ b/2023/CVE-2023-23752.json @@ -473,10 +473,10 @@ "description": "Joomla! < 4.2.8 - Unauthenticated information disclosure", "fork": false, "created_at": "2023-03-24T11:50:16Z", - "updated_at": "2023-11-30T20:44:29Z", + "updated_at": "2023-12-01T03:05:07Z", "pushed_at": "2023-03-27T07:22:00Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -492,7 +492,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 39, + "watchers": 41, "score": 0, "subscribers_count": 1 }, @@ -909,10 +909,10 @@ "description": "CVE-2023-23752 ", "fork": false, "created_at": "2023-11-28T16:08:16Z", - "updated_at": "2023-11-28T16:09:42Z", + "updated_at": "2023-12-01T02:19:20Z", "pushed_at": "2023-11-28T16:27:37Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -921,7 +921,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -983,7 +983,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 725802473, @@ -1013,6 +1013,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-35001.json b/2023/CVE-2023-35001.json index a0576e2920..2f90665638 100644 --- a/2023/CVE-2023-35001.json +++ b/2023/CVE-2023-35001.json @@ -13,10 +13,10 @@ "description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit", "fork": false, "created_at": "2023-09-01T07:41:23Z", - "updated_at": "2023-12-01T00:24:03Z", + "updated_at": "2023-12-01T02:18:23Z", "pushed_at": "2023-11-12T00:42:29Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 139, + "watchers": 143, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-36802.json b/2023/CVE-2023-36802.json index 95bf3ac59d..da1df30db0 100644 --- a/2023/CVE-2023-36802.json +++ b/2023/CVE-2023-36802.json @@ -103,10 +103,10 @@ "description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver", "fork": false, "created_at": "2023-10-23T18:33:41Z", - "updated_at": "2023-11-30T17:33:12Z", + "updated_at": "2023-12-01T01:02:31Z", "pushed_at": "2023-10-26T11:44:46Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 81, + "watchers": 82, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index d97ea00bff..f956db7d8d 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -13,10 +13,10 @@ "description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言", "fork": false, "created_at": "2023-10-27T05:57:21Z", - "updated_at": "2023-11-30T14:05:23Z", + "updated_at": "2023-12-01T06:31:39Z", "pushed_at": "2023-11-30T17:35:02Z", - "stargazers_count": 169, - "watchers_count": 169, + "stargazers_count": 171, + "watchers_count": 171, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 169, + "watchers": 171, "score": 0, "subscribers_count": 3 }, @@ -73,10 +73,10 @@ "description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ", "fork": false, "created_at": "2023-11-03T22:06:09Z", - "updated_at": "2023-11-27T01:54:18Z", + "updated_at": "2023-12-01T06:33:10Z", "pushed_at": "2023-11-03T22:37:16Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 51, + "watchers": 52, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-46615.json b/2023/CVE-2023-46615.json index 29d14ac065..5aaccd9185 100644 --- a/2023/CVE-2023-46615.json +++ b/2023/CVE-2023-46615.json @@ -27,6 +27,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-48866.json b/2023/CVE-2023-48866.json index 74305801e9..b56a296af2 100644 --- a/2023/CVE-2023-48866.json +++ b/2023/CVE-2023-48866.json @@ -27,6 +27,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/README.md b/README.md index ad6e6c4504..3806ff774d 100644 --- a/README.md +++ b/README.md @@ -18741,13 +18741,25 @@ A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'. +- [nissan-sudo/CVE-2020-0601](https://github.com/nissan-sudo/CVE-2020-0601) - [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601) +- [SherlockSec/CVE-2020-0601](https://github.com/SherlockSec/CVE-2020-0601) +- [JPurrier/CVE-2020-0601](https://github.com/JPurrier/CVE-2020-0601) - [0xxon/cve-2020-0601-plugin](https://github.com/0xxon/cve-2020-0601-plugin) +- [ly4k/CurveBall](https://github.com/ly4k/CurveBall) - [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools) - [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601) - [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601) - [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams) +- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils) - [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell) +- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601) +- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601) +- [thimelp/cve-2020-0601-Perl](https://github.com/thimelp/cve-2020-0601-Perl) +- [dlee35/curveball_lua](https://github.com/dlee35/curveball_lua) +- [IIICTECH/-CVE-2020-0601-ECC---EXPLOIT](https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT) +- [Ash112121/CVE-2020-0601](https://github.com/Ash112121/CVE-2020-0601) +- [gentilkiwi/curveball](https://github.com/gentilkiwi/curveball) - [Hans-MartinHannibalLauridsen/CurveBall](https://github.com/Hans-MartinHannibalLauridsen/CurveBall) - [apodlosky/PoC_CurveBall](https://github.com/apodlosky/PoC_CurveBall) - [ioncodes/Curveball](https://github.com/ioncodes/Curveball) @@ -18815,6 +18827,7 @@ A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. +- [5l1v3r1/CVE-2020-0674](https://github.com/5l1v3r1/CVE-2020-0674) - [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit) - [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674) - [Neko-chanQwQ/CVE-2020-0674-PoC](https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC) @@ -19230,6 +19243,13 @@ - [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493) +### CVE-2020-1611 (2020-01-15) + +A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1. + + +- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611) + ### CVE-2020-1764 (2020-03-26) A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration. @@ -19380,6 +19400,7 @@ - [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner) +- [jas502n/CVE-2020-2551](https://github.com/jas502n/CVE-2020-2551) - [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551) - [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551) - [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc) @@ -19414,6 +19435,13 @@ - [5l1v3r1/CVE-2020-2556](https://github.com/5l1v3r1/CVE-2020-2556) +### CVE-2020-2655 (2020-01-15) + +Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N). + + +- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer) + ### CVE-2020-2883 (2020-04-15) Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). @@ -19518,6 +19546,13 @@ - [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12) +### CVE-2020-3833 (2020-02-27) + +An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 13.0.5. Visiting a malicious website may lead to address bar spoofing. + + +- [5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-](https://github.com/5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-) + ### CVE-2020-3952 (2020-04-10) Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.