diff --git a/2013/CVE-2013-2028.json b/2013/CVE-2013-2028.json index b2f4faaf87..d22a0645d6 100644 --- a/2013/CVE-2013-2028.json +++ b/2013/CVE-2013-2028.json @@ -107,10 +107,10 @@ "description": "CVE-2013-2028 python exploit", "fork": false, "created_at": "2020-06-27T15:08:26Z", - "updated_at": "2024-05-04T22:51:29Z", + "updated_at": "2024-12-27T15:31:34Z", "pushed_at": "2020-06-27T15:08:58Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -124,7 +124,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index aa274572db..a8c8997c29 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1618,10 +1618,10 @@ "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", "fork": false, "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2024-12-27T08:50:34Z", + "updated_at": "2024-12-27T16:40:46Z", "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 899, - "watchers_count": 899, + "stargazers_count": 900, + "watchers_count": 900, "has_discussions": false, "forks_count": 242, "allow_forking": true, @@ -1630,7 +1630,7 @@ "topics": [], "visibility": "public", "forks": 242, - "watchers": 899, + "watchers": 900, "score": 0, "subscribers_count": 55 }, diff --git a/2019/CVE-2019-19315.json b/2019/CVE-2019-19315.json index 136101d280..cd6543928a 100644 --- a/2019/CVE-2019-19315.json +++ b/2019/CVE-2019-19315.json @@ -14,19 +14,19 @@ "description": "Nalpeiron Licensing Service (NLSSRV32) arbitrary disk read [CVE-2019-19315]", "fork": false, "created_at": "2019-12-17T02:41:20Z", - "updated_at": "2019-12-18T02:11:23Z", + "updated_at": "2024-12-27T13:56:00Z", "pushed_at": "2019-12-17T03:54:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 3, + "forks": 2, + "watchers": 4, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-0014.json b/2020/CVE-2020-0014.json deleted file mode 100644 index 71382d517e..0000000000 --- a/2020/CVE-2020-0014.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 292801316, - "name": "CVE-2020-0014-Toast", - "full_name": "tea9\/CVE-2020-0014-Toast", - "owner": { - "login": "tea9", - "id": 39117901, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39117901?v=4", - "html_url": "https:\/\/github.com\/tea9", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tea9\/CVE-2020-0014-Toast", - "description": "CVE-2020-0014-Toast-复现", - "fork": false, - "created_at": "2020-09-04T09:02:29Z", - "updated_at": "2024-11-19T01:11:36Z", - "pushed_at": "2020-09-07T06:34:42Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 7, - "score": 0, - "subscribers_count": 4 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0108.json b/2020/CVE-2020-0108.json deleted file mode 100644 index b087deaf4e..0000000000 --- a/2020/CVE-2020-0108.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 285182790, - "name": "ServiceCheater", - "full_name": "CrackerCat\/ServiceCheater", - "owner": { - "login": "CrackerCat", - "id": 17995064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4", - "html_url": "https:\/\/github.com\/CrackerCat", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CrackerCat\/ServiceCheater", - "description": "PoC of CVE-2020-0108", - "fork": false, - "created_at": "2020-08-05T04:50:42Z", - "updated_at": "2024-05-13T03:12:39Z", - "pushed_at": "2020-08-05T02:55:34Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 10, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0114.json b/2020/CVE-2020-0114.json deleted file mode 100644 index 5e52c8ad57..0000000000 --- a/2020/CVE-2020-0114.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 293716653, - "name": "CVE-2020-0114-systemui", - "full_name": "tea9\/CVE-2020-0114-systemui", - "owner": { - "login": "tea9", - "id": 39117901, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39117901?v=4", - "html_url": "https:\/\/github.com\/tea9", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tea9\/CVE-2020-0114-systemui", - "description": null, - "fork": false, - "created_at": "2020-09-08T06:06:36Z", - "updated_at": "2024-06-08T16:40:10Z", - "pushed_at": "2020-09-08T06:09:54Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 6, - "score": 0, - "subscribers_count": 4 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 93a96c43c8..a0665b40d7 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -476,37 +476,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 288177224, - "name": "CVE-2020-0688", - "full_name": "murataydemir\/CVE-2020-0688", - "owner": { - "login": "murataydemir", - "id": 16391655, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4", - "html_url": "https:\/\/github.com\/murataydemir", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-0688", - "description": "[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)", - "fork": false, - "created_at": "2020-08-17T12:41:51Z", - "updated_at": "2024-08-12T20:04:49Z", - "pushed_at": "2020-08-29T21:00:56Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - }, { "id": 306497480, "name": "ecp_slap", diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 2ca9f52fad..266c6ff921 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1730,73 +1730,6 @@ "score": 0, "subscribers_count": 3 }, - { - "id": 277568818, - "name": "SMBGhost-SMBleed-scanner", - "full_name": "jamf\/SMBGhost-SMBleed-scanner", - "owner": { - "login": "jamf", - "id": 1423569, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1423569?v=4", - "html_url": "https:\/\/github.com\/jamf", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jamf\/SMBGhost-SMBleed-scanner", - "description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner", - "fork": false, - "created_at": "2020-07-06T14:45:07Z", - "updated_at": "2024-08-12T20:03:26Z", - "pushed_at": "2020-07-06T19:00:06Z", - "stargazers_count": 46, - "watchers_count": 46, - "has_discussions": false, - "forks_count": 16, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2020-0796", - "cve-2020-1206", - "smbghost", - "smbleed" - ], - "visibility": "public", - "forks": 16, - "watchers": 46, - "score": 0, - "subscribers_count": 8 - }, - { - "id": 296190446, - "name": "CVE-2020-0796-BOF", - "full_name": "rsmudge\/CVE-2020-0796-BOF", - "owner": { - "login": "rsmudge", - "id": 1174994, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1174994?v=4", - "html_url": "https:\/\/github.com\/rsmudge", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rsmudge\/CVE-2020-0796-BOF", - "description": null, - "fork": false, - "created_at": "2020-09-17T01:48:37Z", - "updated_at": "2024-08-12T20:05:51Z", - "pushed_at": "2020-09-17T01:55:48Z", - "stargazers_count": 68, - "watchers_count": 68, - "has_discussions": false, - "forks_count": 22, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 22, - "watchers": 68, - "score": 0, - "subscribers_count": 8 - }, { "id": 299197060, "name": "SMBGhost-CVE-2020-0796-", diff --git a/2020/CVE-2020-0890.json b/2020/CVE-2020-0890.json index 57adce7ea6..5185d8ad4a 100644 --- a/2020/CVE-2020-0890.json +++ b/2020/CVE-2020-0890.json @@ -1,35 +1,4 @@ [ - { - "id": 292597950, - "name": "hyperv_local_dos_poc", - "full_name": "gerhart01\/hyperv_local_dos_poc", - "owner": { - "login": "gerhart01", - "id": 25981258, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25981258?v=4", - "html_url": "https:\/\/github.com\/gerhart01", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/gerhart01\/hyperv_local_dos_poc", - "description": "CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code", - "fork": false, - "created_at": "2020-09-03T14:45:51Z", - "updated_at": "2024-03-31T12:19:38Z", - "pushed_at": "2020-09-08T20:01:05Z", - "stargazers_count": 36, - "watchers_count": 36, - "has_discussions": false, - "forks_count": 10, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 10, - "watchers": 36, - "score": 0, - "subscribers_count": 4 - }, { "id": 471740268, "name": "gerhart01", diff --git a/2020/CVE-2020-1048.json b/2020/CVE-2020-1048.json index 8b4fa0925a..12b4dd975b 100644 --- a/2020/CVE-2020-1048.json +++ b/2020/CVE-2020-1048.json @@ -68,37 +68,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 297202950, - "name": "CVE-2020-1048", - "full_name": "Ken-Abruzzi\/CVE-2020-1048", - "owner": { - "login": "Ken-Abruzzi", - "id": 68931768, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68931768?v=4", - "html_url": "https:\/\/github.com\/Ken-Abruzzi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Ken-Abruzzi\/CVE-2020-1048", - "description": "An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'.", - "fork": false, - "created_at": "2020-09-21T01:59:38Z", - "updated_at": "2024-05-23T16:06:48Z", - "pushed_at": "2020-09-21T03:26:16Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 660602769, "name": "cve-2020-1048", diff --git a/2020/CVE-2020-1054.json b/2020/CVE-2020-1054.json index f58abc5957..8018236f6b 100644 --- a/2020/CVE-2020-1054.json +++ b/2020/CVE-2020-1054.json @@ -30,68 +30,6 @@ "score": 0, "subscribers_count": 8 }, - { - "id": 280822745, - "name": "CVE-2020-1054", - "full_name": "Iamgublin\/CVE-2020-1054", - "owner": { - "login": "Iamgublin", - "id": 16526066, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16526066?v=4", - "html_url": "https:\/\/github.com\/Iamgublin", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Iamgublin\/CVE-2020-1054", - "description": null, - "fork": false, - "created_at": "2020-07-19T08:20:57Z", - "updated_at": "2023-01-29T05:52:50Z", - "pushed_at": "2020-07-19T08:24:10Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 4, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 282434512, - "name": "CVE-2020-1054", - "full_name": "KaLendsi\/CVE-2020-1054", - "owner": { - "login": "KaLendsi", - "id": 68001644, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68001644?v=4", - "html_url": "https:\/\/github.com\/KaLendsi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/KaLendsi\/CVE-2020-1054", - "description": null, - "fork": false, - "created_at": "2020-07-25T11:56:48Z", - "updated_at": "2024-08-12T20:04:06Z", - "pushed_at": "2020-07-27T02:43:12Z", - "stargazers_count": 20, - "watchers_count": 20, - "has_discussions": false, - "forks_count": 17, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 17, - "watchers": 20, - "score": 0, - "subscribers_count": 3 - }, { "id": 307866361, "name": "CVE-2020-1054", diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json deleted file mode 100644 index 3156231f09..0000000000 --- a/2020/CVE-2020-10713.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 283354389, - "name": "BootHole", - "full_name": "eclypsium\/BootHole", - "owner": { - "login": "eclypsium", - "id": 28793771, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28793771?v=4", - "html_url": "https:\/\/github.com\/eclypsium", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/eclypsium\/BootHole", - "description": "BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials", - "fork": false, - "created_at": "2020-07-29T00:01:41Z", - "updated_at": "2024-08-12T20:04:13Z", - "pushed_at": "2020-08-24T23:16:38Z", - "stargazers_count": 63, - "watchers_count": 63, - "has_discussions": false, - "forks_count": 14, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 14, - "watchers": 63, - "score": 0, - "subscribers_count": 13 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11896.json b/2020/CVE-2020-11896.json index 84bb38256f..162589b5e9 100644 --- a/2020/CVE-2020-11896.json +++ b/2020/CVE-2020-11896.json @@ -1,35 +1,4 @@ [ - { - "id": 281287041, - "name": "Treck20-Related", - "full_name": "Fans0n-Fan\/Treck20-Related", - "owner": { - "login": "Fans0n-Fan", - "id": 62650136, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62650136?v=4", - "html_url": "https:\/\/github.com\/Fans0n-Fan", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Fans0n-Fan\/Treck20-Related", - "description": "PoC for CVE-2020-11896 Treck TCP\/IP stack and device asset investigation", - "fork": false, - "created_at": "2020-07-21T03:38:31Z", - "updated_at": "2024-03-29T13:07:50Z", - "pushed_at": "2020-09-03T06:37:46Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 10, - "score": 0, - "subscribers_count": 2 - }, { "id": 572658457, "name": "ripple20-digi-connect-exploit", diff --git a/2020/CVE-2020-1206.json b/2020/CVE-2020-1206.json index b43c9c4c28..2a42b199fb 100644 --- a/2020/CVE-2020-1206.json +++ b/2020/CVE-2020-1206.json @@ -34,68 +34,6 @@ "score": 0, "subscribers_count": 15 }, - { - "id": 277048370, - "name": "CVE-2020-1206-Exploit", - "full_name": "Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit", - "owner": { - "login": "Info-Security-Solution-Kolkata", - "id": 67817658, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4", - "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit", - "description": null, - "fork": false, - "created_at": "2020-07-04T05:54:58Z", - "updated_at": "2020-07-04T05:54:58Z", - "pushed_at": "2020-07-04T05:54:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277049855, - "name": "Smbleed-CVE-2020-1206-Exploit", - "full_name": "Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit", - "owner": { - "login": "Info-Security-Solution-Kolkata", - "id": 67817658, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4", - "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit", - "description": null, - "fork": false, - "created_at": "2020-07-04T06:06:52Z", - "updated_at": "2020-07-04T06:06:52Z", - "pushed_at": "2020-07-04T06:06:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 327546936, "name": "CVE-2020-1206", diff --git a/2020/CVE-2020-12432.json b/2020/CVE-2020-12432.json deleted file mode 100644 index 15428ab8fd..0000000000 --- a/2020/CVE-2020-12432.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 281384090, - "name": "CVE-2020-12432", - "full_name": "d7x\/CVE-2020-12432", - "owner": { - "login": "d7x", - "id": 36901198, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36901198?v=4", - "html_url": "https:\/\/github.com\/d7x", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d7x\/CVE-2020-12432", - "description": null, - "fork": false, - "created_at": "2020-07-21T11:53:27Z", - "updated_at": "2020-07-21T12:17:54Z", - "pushed_at": "2020-07-21T12:17:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13094.json b/2020/CVE-2020-13094.json deleted file mode 100644 index 8344c280ba..0000000000 --- a/2020/CVE-2020-13094.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 284480533, - "name": "CVE-2020-13094", - "full_name": "mkelepce\/CVE-2020-13094", - "owner": { - "login": "mkelepce", - "id": 10780392, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4", - "html_url": "https:\/\/github.com\/mkelepce", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13094", - "description": " Dolibarr 11.0.3 - Persistent Cross-Site Scripting", - "fork": false, - "created_at": "2020-08-02T14:43:43Z", - "updated_at": "2020-08-02T14:45:17Z", - "pushed_at": "2020-08-02T14:45:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1313.json b/2020/CVE-2020-1313.json deleted file mode 100644 index 35aae7c9d3..0000000000 --- a/2020/CVE-2020-1313.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 283541946, - "name": "CVE-2020-1313", - "full_name": "irsl\/CVE-2020-1313", - "owner": { - "login": "irsl", - "id": 6357121, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6357121?v=4", - "html_url": "https:\/\/github.com\/irsl", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/irsl\/CVE-2020-1313", - "description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability", - "fork": false, - "created_at": "2020-07-29T15:56:50Z", - "updated_at": "2024-10-29T16:03:10Z", - "pushed_at": "2020-07-30T07:48:40Z", - "stargazers_count": 121, - "watchers_count": 121, - "has_discussions": false, - "forks_count": 25, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 25, - "watchers": 121, - "score": 0, - "subscribers_count": 5 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13151.json b/2020/CVE-2020-13151.json deleted file mode 100644 index 01ec703021..0000000000 --- a/2020/CVE-2020-13151.json +++ /dev/null @@ -1,36 +0,0 @@ -[ - { - "id": 284276011, - "name": "CVE-2020-13151", - "full_name": "b4ny4n\/CVE-2020-13151", - "owner": { - "login": "b4ny4n", - "id": 18220016, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18220016?v=4", - "html_url": "https:\/\/github.com\/b4ny4n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/b4ny4n\/CVE-2020-13151", - "description": "POC for CVE-2020-13151", - "fork": false, - "created_at": "2020-08-01T14:29:59Z", - "updated_at": "2024-11-23T20:27:06Z", - "pushed_at": "2020-08-03T18:55:37Z", - "stargazers_count": 28, - "watchers_count": 28, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "aerospike", - "cve-2020-13151" - ], - "visibility": "public", - "forks": 5, - "watchers": 28, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13162.json b/2020/CVE-2020-13162.json deleted file mode 100644 index 1830787353..0000000000 --- a/2020/CVE-2020-13162.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 292356141, - "name": "tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-", - "full_name": "redtimmy\/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-", - "owner": { - "login": "redtimmy", - "id": 40774163, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40774163?v=4", - "html_url": "https:\/\/github.com\/redtimmy", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/redtimmy\/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-", - "description": "Exploit for CVE-2020-13162", - "fork": false, - "created_at": "2020-09-02T17:58:32Z", - "updated_at": "2024-08-12T20:05:23Z", - "pushed_at": "2020-09-02T19:14:21Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 8, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 8, - "watchers": 11, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index 1aef1c1d89..fa5b022642 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -30,113 +30,6 @@ "score": 0, "subscribers_count": 7 }, - { - "id": 286737584, - "name": "CVE-2020-1337", - "full_name": "VoidSec\/CVE-2020-1337", - "owner": { - "login": "VoidSec", - "id": 5717603, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5717603?v=4", - "html_url": "https:\/\/github.com\/VoidSec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/VoidSec\/CVE-2020-1337", - "description": "CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch", - "fork": false, - "created_at": "2020-08-11T12:22:56Z", - "updated_at": "2024-04-02T17:47:26Z", - "pushed_at": "2020-08-11T17:23:04Z", - "stargazers_count": 14, - "watchers_count": 14, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "0day", - "cve-2020-1048", - "cve-2020-1337", - "exploit", - "faxhell", - "poc", - "printdemon", - "voidsec", - "windows" - ], - "visibility": "public", - "forks": 2, - "watchers": 14, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 286767343, - "name": "CVE-2020-1337", - "full_name": "neofito\/CVE-2020-1337", - "owner": { - "login": "neofito", - "id": 1921186, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1921186?v=4", - "html_url": "https:\/\/github.com\/neofito", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/neofito\/CVE-2020-1337", - "description": "CVE-2020-1048 bypass: binary planting PoC", - "fork": false, - "created_at": "2020-08-11T14:34:07Z", - "updated_at": "2023-07-30T09:35:33Z", - "pushed_at": "2020-08-20T15:15:50Z", - "stargazers_count": 32, - "watchers_count": 32, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 32, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 286979865, - "name": "cve-2020-1337-poc", - "full_name": "sailay1996\/cve-2020-1337-poc", - "owner": { - "login": "sailay1996", - "id": 16739401, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16739401?v=4", - "html_url": "https:\/\/github.com\/sailay1996", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sailay1996\/cve-2020-1337-poc", - "description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)", - "fork": false, - "created_at": "2020-08-12T10:05:36Z", - "updated_at": "2024-09-24T16:58:55Z", - "pushed_at": "2020-08-13T07:16:12Z", - "stargazers_count": 172, - "watchers_count": 172, - "has_discussions": false, - "forks_count": 48, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2020-1337", - "windows-exploitation", - "windows-privilege-escalation" - ], - "visibility": "public", - "forks": 48, - "watchers": 172, - "score": 0, - "subscribers_count": 11 - }, { "id": 354442383, "name": "cve-2020-1337-poc", diff --git a/2020/CVE-2020-13424.json b/2020/CVE-2020-13424.json deleted file mode 100644 index 9356699ed9..0000000000 --- a/2020/CVE-2020-13424.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 284480950, - "name": "CVE-2020-13424", - "full_name": "mkelepce\/CVE-2020-13424", - "owner": { - "login": "mkelepce", - "id": 10780392, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4", - "html_url": "https:\/\/github.com\/mkelepce", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13424", - "description": " Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)", - "fork": false, - "created_at": "2020-08-02T14:46:10Z", - "updated_at": "2023-08-05T17:58:49Z", - "pushed_at": "2020-08-02T14:49:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1349.json b/2020/CVE-2020-1349.json deleted file mode 100644 index 2ccd72a5c5..0000000000 --- a/2020/CVE-2020-1349.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 283193307, - "name": "CVE-2020-1349", - "full_name": "0neb1n\/CVE-2020-1349", - "owner": { - "login": "0neb1n", - "id": 22587350, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22587350?v=4", - "html_url": "https:\/\/github.com\/0neb1n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0neb1n\/CVE-2020-1349", - "description": null, - "fork": false, - "created_at": "2020-07-28T11:33:38Z", - "updated_at": "2024-08-12T20:04:12Z", - "pushed_at": "2020-07-28T13:36:41Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 11, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 1cf7a4bc3d..84df09f3c4 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -81,68 +81,6 @@ "score": 0, "subscribers_count": 11 }, - { - "id": 279675165, - "name": "CVE-2020-1350", - "full_name": "mr-r3b00t\/CVE-2020-1350", - "owner": { - "login": "mr-r3b00t", - "id": 14963690, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4", - "html_url": "https:\/\/github.com\/mr-r3b00t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2020-1350", - "description": null, - "fork": false, - "created_at": "2020-07-14T19:28:46Z", - "updated_at": "2024-08-12T20:03:44Z", - "pushed_at": "2020-07-20T06:15:56Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 4, - "score": 0, - "subscribers_count": 4 - }, - { - "id": 279701266, - "name": "Fake_CVE-2020-1350", - "full_name": "zoomerxsec\/Fake_CVE-2020-1350", - "owner": { - "login": "zoomerxsec", - "id": 56858864, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56858864?v=4", - "html_url": "https:\/\/github.com\/zoomerxsec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zoomerxsec\/Fake_CVE-2020-1350", - "description": "Fake exploit tool, designed to rickroll users attempting to actually exploit.", - "fork": false, - "created_at": "2020-07-14T21:55:57Z", - "updated_at": "2024-08-12T20:03:44Z", - "pushed_at": "2020-07-19T02:29:33Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 6, - "score": 0, - "subscribers_count": 3 - }, { "id": 279776271, "name": "CVE-2020-1350", @@ -173,284 +111,5 @@ "watchers": 14, "score": 0, "subscribers_count": 5 - }, - { - "id": 279778118, - "name": "SIGRed", - "full_name": "corelight\/SIGRed", - "owner": { - "login": "corelight", - "id": 21672558, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21672558?v=4", - "html_url": "https:\/\/github.com\/corelight", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/corelight\/SIGRed", - "description": "Detection of attempts to exploit Microsoft Windows DNS server via CVE-2020-1350 (AKA SIGRed)", - "fork": false, - "created_at": "2020-07-15T05:55:20Z", - "updated_at": "2024-08-12T20:03:45Z", - "pushed_at": "2020-07-20T02:20:43Z", - "stargazers_count": 9, - "watchers_count": 9, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 9, - "score": 0, - "subscribers_count": 5 - }, - { - "id": 279961698, - "name": "dRMM-CVE-2020-1350-response", - "full_name": "jmaddington\/dRMM-CVE-2020-1350-response", - "owner": { - "login": "jmaddington", - "id": 2353597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2353597?v=4", - "html_url": "https:\/\/github.com\/jmaddington", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jmaddington\/dRMM-CVE-2020-1350-response", - "description": "Windows registry mitigation response to CVE-2020-1350", - "fork": false, - "created_at": "2020-07-15T19:43:39Z", - "updated_at": "2024-08-12T20:03:47Z", - "pushed_at": "2020-07-15T19:59:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 279999285, - "name": "CVE-2020-1350-DoS", - "full_name": "maxpl0it\/CVE-2020-1350-DoS", - "owner": { - "login": "maxpl0it", - "id": 27973683, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27973683?v=4", - "html_url": "https:\/\/github.com\/maxpl0it", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/maxpl0it\/CVE-2020-1350-DoS", - "description": "A denial-of-service proof-of-concept for CVE-2020-1350", - "fork": false, - "created_at": "2020-07-15T23:00:00Z", - "updated_at": "2024-08-12T20:03:47Z", - "pushed_at": "2020-07-17T13:07:29Z", - "stargazers_count": 238, - "watchers_count": 238, - "has_discussions": false, - "forks_count": 48, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 48, - "watchers": 238, - "score": 0, - "subscribers_count": 15 - }, - { - "id": 280207373, - "name": "CVE-2020-1350", - "full_name": "captainGeech42\/CVE-2020-1350", - "owner": { - "login": "captainGeech42", - "id": 4255667, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4255667?v=4", - "html_url": "https:\/\/github.com\/captainGeech42", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/captainGeech42\/CVE-2020-1350", - "description": "Denial of Service PoC for CVE-2020-1350 (SIGRed)", - "fork": false, - "created_at": "2020-07-16T16:46:48Z", - "updated_at": "2024-08-12T20:03:49Z", - "pushed_at": "2020-07-16T18:32:04Z", - "stargazers_count": 18, - "watchers_count": 18, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 18, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 280336928, - "name": "CVE-2020-1350", - "full_name": "connormcgarr\/CVE-2020-1350", - "owner": { - "login": "connormcgarr", - "id": 45445720, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45445720?v=4", - "html_url": "https:\/\/github.com\/connormcgarr", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/connormcgarr\/CVE-2020-1350", - "description": "CVE-2020-1350 Proof-of-Concept", - "fork": false, - "created_at": "2020-07-17T05:41:19Z", - "updated_at": "2024-11-23T01:56:27Z", - "pushed_at": "2020-07-27T16:20:06Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 10, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 280665873, - "name": "CVE-2020-1350", - "full_name": "graph-inc\/CVE-2020-1350", - "owner": { - "login": "graph-inc", - "id": 68469953, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68469953?v=4", - "html_url": "https:\/\/github.com\/graph-inc", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/graph-inc\/CVE-2020-1350", - "description": "Scanner and Mitigator for CVE 2020-1350", - "fork": false, - "created_at": "2020-07-18T13:49:54Z", - "updated_at": "2024-08-12T20:03:53Z", - "pushed_at": "2020-07-18T14:05:55Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 280916907, - "name": "CVE-2020-1350", - "full_name": "CVEmaster\/CVE-2020-1350", - "owner": { - "login": "CVEmaster", - "id": 68512490, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68512490?v=4", - "html_url": "https:\/\/github.com\/CVEmaster", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CVEmaster\/CVE-2020-1350", - "description": "DNS Vulnerability - CVE-2020-1350", - "fork": false, - "created_at": "2020-07-19T17:32:47Z", - "updated_at": "2024-08-12T20:03:55Z", - "pushed_at": "2020-07-20T14:25:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 281667659, - "name": "cve-2020-1350", - "full_name": "gdwnet\/cve-2020-1350", - "owner": { - "login": "gdwnet", - "id": 19855556, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19855556?v=4", - "html_url": "https:\/\/github.com\/gdwnet", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/gdwnet\/cve-2020-1350", - "description": "A powershell script to deploy the registry mitigation key for CVE-2020-1350", - "fork": false, - "created_at": "2020-07-22T12:11:33Z", - "updated_at": "2024-08-12T20:04:00Z", - "pushed_at": "2020-07-22T12:15:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 282558950, - "name": "CVE-2020-1350-Fix", - "full_name": "simeononsecurity\/CVE-2020-1350-Fix", - "owner": { - "login": "simeononsecurity", - "id": 4913771, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4913771?v=4", - "html_url": "https:\/\/github.com\/simeononsecurity", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/simeononsecurity\/CVE-2020-1350-Fix", - "description": "A registry-based workaround can be used to help protect an affected Windows server, and it can be implemented without requiring an administrator to restart the server. Because of the volatility of this vulnerability, administrators may have to implement the workaround before they apply the security update in order to enable them to update their systems by using a standard deployment cadence.", - "fork": false, - "created_at": "2020-07-26T02:12:36Z", - "updated_at": "2024-08-12T20:04:07Z", - "pushed_at": "2020-07-26T02:13:24Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0, - "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json deleted file mode 100644 index b89d819687..0000000000 --- a/2020/CVE-2020-1362.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 280358563, - "name": "CVE-2020-1362", - "full_name": "Q4n\/CVE-2020-1362", - "owner": { - "login": "Q4n", - "id": 48317526, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48317526?v=4", - "html_url": "https:\/\/github.com\/Q4n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Q4n\/CVE-2020-1362", - "description": "writeup of CVE-2020-1362", - "fork": false, - "created_at": "2020-07-17T07:35:05Z", - "updated_at": "2024-11-11T06:23:25Z", - "pushed_at": "2020-07-17T07:54:26Z", - "stargazers_count": 233, - "watchers_count": 233, - "has_discussions": false, - "forks_count": 42, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 42, - "watchers": 233, - "score": 0, - "subscribers_count": 12 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13640.json b/2020/CVE-2020-13640.json deleted file mode 100644 index eac2bfba90..0000000000 --- a/2020/CVE-2020-13640.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 277377386, - "name": "CVE-2020-13640", - "full_name": "asterite3\/CVE-2020-13640", - "owner": { - "login": "asterite3", - "id": 5569241, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5569241?v=4", - "html_url": "https:\/\/github.com\/asterite3", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/asterite3\/CVE-2020-13640", - "description": "CVE-2020-13640 - SQL injection in wpDiscuz WordPress plugin <= 5.3.5", - "fork": false, - "created_at": "2020-07-05T20:22:16Z", - "updated_at": "2020-07-29T06:32:34Z", - "pushed_at": "2020-07-05T20:24:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13925.json b/2020/CVE-2020-13925.json deleted file mode 100644 index 2ae63d1e8a..0000000000 --- a/2020/CVE-2020-13925.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 281088072, - "name": "CVE-2020-13925", - "full_name": "bit4woo\/CVE-2020-13925", - "owner": { - "login": "bit4woo", - "id": 8793481, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8793481?v=4", - "html_url": "https:\/\/github.com\/bit4woo", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/bit4woo\/CVE-2020-13925", - "description": null, - "fork": false, - "created_at": "2020-07-20T10:38:14Z", - "updated_at": "2021-10-16T08:56:58Z", - "pushed_at": "2020-07-20T10:56:28Z", - "stargazers_count": 16, - "watchers_count": 16, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 16, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13933.json b/2020/CVE-2020-13933.json index 41d7ee6eed..fe7b87bf72 100644 --- a/2020/CVE-2020-13933.json +++ b/2020/CVE-2020-13933.json @@ -34,37 +34,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 297823317, - "name": "cve-2020-13933", - "full_name": "0xkami\/cve-2020-13933", - "owner": { - "login": "0xkami", - "id": 19571618, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19571618?v=4", - "html_url": "https:\/\/github.com\/0xkami", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xkami\/cve-2020-13933", - "description": "cve-2020-13933 apache shiro权限绕过漏洞", - "fork": false, - "created_at": "2020-09-23T01:55:46Z", - "updated_at": "2020-12-14T07:27:56Z", - "pushed_at": "2020-09-23T02:00:13Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 418858024, "name": "CVE-2020-13933Project", diff --git a/2020/CVE-2020-13996.json b/2020/CVE-2020-13996.json deleted file mode 100644 index 3dfba44ab1..0000000000 --- a/2020/CVE-2020-13996.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 284481729, - "name": "CVE-2020-13996", - "full_name": "mkelepce\/CVE-2020-13996", - "owner": { - "login": "mkelepce", - "id": 10780392, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4", - "html_url": "https:\/\/github.com\/mkelepce", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13996", - "description": " Joomla! J2 Store 3.3.11 - 'filter_order_Dir' Authenticated SQL Injection", - "fork": false, - "created_at": "2020-08-02T14:50:04Z", - "updated_at": "2020-08-02T14:52:24Z", - "pushed_at": "2020-08-02T14:52:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14292.json b/2020/CVE-2020-14292.json deleted file mode 100644 index db98de712a..0000000000 --- a/2020/CVE-2020-14292.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 288914124, - "name": "CVE-2020-14292", - "full_name": "alwentiu\/CVE-2020-14292", - "owner": { - "login": "alwentiu", - "id": 39551518, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39551518?v=4", - "html_url": "https:\/\/github.com\/alwentiu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/alwentiu\/CVE-2020-14292", - "description": "Details of CVE-2020-14292", - "fork": false, - "created_at": "2020-08-20T05:24:30Z", - "updated_at": "2020-09-08T02:14:25Z", - "pushed_at": "2020-09-08T02:13:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14386.json b/2020/CVE-2020-14386.json deleted file mode 100644 index 8db6f84482..0000000000 --- a/2020/CVE-2020-14386.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 296445764, - "name": "cve-2020-14386", - "full_name": "cgwalters\/cve-2020-14386", - "owner": { - "login": "cgwalters", - "id": 244096, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/244096?v=4", - "html_url": "https:\/\/github.com\/cgwalters", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cgwalters\/cve-2020-14386", - "description": null, - "fork": false, - "created_at": "2020-09-17T21:25:18Z", - "updated_at": "2024-08-15T15:42:47Z", - "pushed_at": "2020-09-18T00:01:00Z", - "stargazers_count": 43, - "watchers_count": 43, - "has_discussions": false, - "forks_count": 17, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 17, - "watchers": 43, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14645.json b/2020/CVE-2020-14645.json index 2d94454c87..309b6ca063 100644 --- a/2020/CVE-2020-14645.json +++ b/2020/CVE-2020-14645.json @@ -1,97 +1,4 @@ [ - { - "id": 281003266, - "name": "CVE-2020-14645", - "full_name": "Y4er\/CVE-2020-14645", - "owner": { - "login": "Y4er", - "id": 40487319, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40487319?v=4", - "html_url": "https:\/\/github.com\/Y4er", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Y4er\/CVE-2020-14645", - "description": "Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()", - "fork": false, - "created_at": "2020-07-20T03:27:24Z", - "updated_at": "2024-08-12T20:03:55Z", - "pushed_at": "2020-07-20T03:51:06Z", - "stargazers_count": 79, - "watchers_count": 79, - "has_discussions": false, - "forks_count": 13, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 13, - "watchers": 79, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 281100240, - "name": "CVE-2020-14645", - "full_name": "DaBoQuan\/CVE-2020-14645", - "owner": { - "login": "DaBoQuan", - "id": 13045485, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13045485?v=4", - "html_url": "https:\/\/github.com\/DaBoQuan", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/DaBoQuan\/CVE-2020-14645", - "description": null, - "fork": false, - "created_at": "2020-07-20T11:40:09Z", - "updated_at": "2021-12-04T16:32:59Z", - "pushed_at": "2020-07-20T14:03:23Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 283214659, - "name": "CVE-2020-14645", - "full_name": "ChenZIDu\/CVE-2020-14645", - "owner": { - "login": "ChenZIDu", - "id": 49174343, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49174343?v=4", - "html_url": "https:\/\/github.com\/ChenZIDu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ChenZIDu\/CVE-2020-14645", - "description": "环境下载", - "fork": false, - "created_at": "2020-07-28T13:05:13Z", - "updated_at": "2022-03-10T06:00:48Z", - "pushed_at": "2020-07-29T04:25:49Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, { "id": 305992602, "name": "CVE-2020-14645-code", diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 5e6f49b362..5f4de33a45 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -1,35 +1,4 @@ [ - { - "id": 287009597, - "name": "CVE-2020-1472-visualizer", - "full_name": "Tobey123\/CVE-2020-1472-visualizer", - "owner": { - "login": "Tobey123", - "id": 5292815, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5292815?v=4", - "html_url": "https:\/\/github.com\/Tobey123", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Tobey123\/CVE-2020-1472-visualizer", - "description": null, - "fork": false, - "created_at": "2020-08-12T12:35:56Z", - "updated_at": "2020-11-05T15:16:46Z", - "pushed_at": "2020-08-06T22:24:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 293756101, "name": "CVE-2020-1472", @@ -61,37 +30,6 @@ "score": 0, "subscribers_count": 86 }, - { - "id": 295480770, - "name": "CVE-2020-1472", - "full_name": "cube0x0\/CVE-2020-1472", - "owner": { - "login": "cube0x0", - "id": 39370848, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39370848?v=4", - "html_url": "https:\/\/github.com\/cube0x0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cube0x0\/CVE-2020-1472", - "description": null, - "fork": false, - "created_at": "2020-09-14T16:52:37Z", - "updated_at": "2024-10-17T18:04:09Z", - "pushed_at": "2020-09-14T16:53:07Z", - "stargazers_count": 36, - "watchers_count": 36, - "has_discussions": false, - "forks_count": 10, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 10, - "watchers": 36, - "score": 0, - "subscribers_count": 3 - }, { "id": 295481822, "name": "CVE-2020-1472", @@ -223,37 +161,6 @@ "score": 0, "subscribers_count": 7 }, - { - "id": 295692006, - "name": "CVE-2020-1472", - "full_name": "0xkami\/CVE-2020-1472", - "owner": { - "login": "0xkami", - "id": 19571618, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19571618?v=4", - "html_url": "https:\/\/github.com\/0xkami", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xkami\/CVE-2020-1472", - "description": "CVE-2020-1472漏洞复现过程", - "fork": false, - "created_at": "2020-09-15T10:25:47Z", - "updated_at": "2021-05-12T02:52:15Z", - "pushed_at": "2020-09-15T10:39:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 295716616, "name": "CVE-2020-1472", @@ -285,192 +192,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 295754317, - "name": "zerologon-CVE-2020-1472", - "full_name": "thatonesecguy\/zerologon-CVE-2020-1472", - "owner": { - "login": "thatonesecguy", - "id": 34110198, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34110198?v=4", - "html_url": "https:\/\/github.com\/thatonesecguy", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/thatonesecguy\/zerologon-CVE-2020-1472", - "description": "PoC for Zerologon (CVE-2020-1472) - Exploit", - "fork": false, - "created_at": "2020-09-15T14:29:24Z", - "updated_at": "2024-11-13T13:14:22Z", - "pushed_at": "2020-09-16T11:06:19Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 8, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 295781919, - "name": "CVE-2020-1472-EXP", - "full_name": "k8gege\/CVE-2020-1472-EXP", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2020-1472-EXP", - "description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器", - "fork": false, - "created_at": "2020-09-15T16:10:21Z", - "updated_at": "2024-08-12T20:05:48Z", - "pushed_at": "2020-09-15T16:40:53Z", - "stargazers_count": 57, - "watchers_count": 57, - "has_discussions": false, - "forks_count": 21, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 21, - "watchers": 57, - "score": 0, - "subscribers_count": 4 - }, - { - "id": 295788757, - "name": "CVE-2020-1472", - "full_name": "jiushill\/CVE-2020-1472", - "owner": { - "login": "jiushill", - "id": 29516567, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29516567?v=4", - "html_url": "https:\/\/github.com\/jiushill", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jiushill\/CVE-2020-1472", - "description": "CVE-2020-1472", - "fork": false, - "created_at": "2020-09-15T16:36:40Z", - "updated_at": "2020-09-16T03:58:43Z", - "pushed_at": "2020-09-15T16:38:45Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 295903888, - "name": "zabbix-template-CVE-2020-1472", - "full_name": "McKinnonIT\/zabbix-template-CVE-2020-1472", - "owner": { - "login": "McKinnonIT", - "id": 45773564, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45773564?v=4", - "html_url": "https:\/\/github.com\/McKinnonIT", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/McKinnonIT\/zabbix-template-CVE-2020-1472", - "description": "Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https:\/\/portal.msrc.microsoft.com\/en-US\/security-guidance\/advisory\/CVE-2020-1472", - "fork": false, - "created_at": "2020-09-16T02:37:52Z", - "updated_at": "2024-08-08T07:36:29Z", - "pushed_at": "2020-09-16T02:47:40Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 295915198, - "name": "cve-2020-1472", - "full_name": "mstxq17\/cve-2020-1472", - "owner": { - "login": "mstxq17", - "id": 29624427, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29624427?v=4", - "html_url": "https:\/\/github.com\/mstxq17", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mstxq17\/cve-2020-1472", - "description": "cve-2020-1472 复现利用及其exp", - "fork": false, - "created_at": "2020-09-16T03:40:47Z", - "updated_at": "2024-12-12T02:02:00Z", - "pushed_at": "2020-09-16T15:03:32Z", - "stargazers_count": 107, - "watchers_count": 107, - "has_discussions": false, - "forks_count": 27, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 27, - "watchers": 107, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 295917575, - "name": "CVE-2020-1472", - "full_name": "Fa1c0n35\/CVE-2020-1472", - "owner": { - "login": "Fa1c0n35", - "id": 33335488, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33335488?v=4", - "html_url": "https:\/\/github.com\/Fa1c0n35", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Fa1c0n35\/CVE-2020-1472", - "description": null, - "fork": false, - "created_at": "2020-09-16T03:54:27Z", - "updated_at": "2024-08-12T20:05:49Z", - "pushed_at": "2020-09-16T03:54:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 295917979, "name": "SecuraBV-CVE-2020-1472", @@ -502,161 +223,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 295956141, - "name": "CVE-2020-1472", - "full_name": "CanciuCostin\/CVE-2020-1472", - "owner": { - "login": "CanciuCostin", - "id": 27332434, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27332434?v=4", - "html_url": "https:\/\/github.com\/CanciuCostin", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CanciuCostin\/CVE-2020-1472", - "description": "CVE-2020-1472 - Zero Logon vulnerability Python implementation", - "fork": false, - "created_at": "2020-09-16T07:25:22Z", - "updated_at": "2024-08-12T20:05:50Z", - "pushed_at": "2020-09-16T08:39:06Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 295972450, - "name": "cve-2020-1472_Tool-collection", - "full_name": "0xcccc666\/cve-2020-1472_Tool-collection", - "owner": { - "login": "0xcccc666", - "id": 71364553, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71364553?v=4", - "html_url": "https:\/\/github.com\/0xcccc666", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xcccc666\/cve-2020-1472_Tool-collection", - "description": "cve-2020-1472_Tool collection", - "fork": false, - "created_at": "2020-09-16T08:32:52Z", - "updated_at": "2020-11-28T04:59:11Z", - "pushed_at": "2020-09-16T09:13:44Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 295984599, - "name": "CVE-2020-1472", - "full_name": "murataydemir\/CVE-2020-1472", - "owner": { - "login": "murataydemir", - "id": 16391655, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4", - "html_url": "https:\/\/github.com\/murataydemir", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-1472", - "description": "[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)", - "fork": false, - "created_at": "2020-09-16T09:22:30Z", - "updated_at": "2024-08-12T20:05:50Z", - "pushed_at": "2020-09-16T20:59:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 295992280, - "name": "CVE-2020-1472", - "full_name": "npocmak\/CVE-2020-1472", - "owner": { - "login": "npocmak", - "id": 33814019, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33814019?v=4", - "html_url": "https:\/\/github.com\/npocmak", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/npocmak\/CVE-2020-1472", - "description": "https:\/\/github.com\/dirkjanm\/CVE-2020-1472", - "fork": false, - "created_at": "2020-09-16T09:54:09Z", - "updated_at": "2024-11-15T14:40:19Z", - "pushed_at": "2020-09-16T09:58:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 296056571, - "name": "CVE-2020-1472", - "full_name": "victim10wq3\/CVE-2020-1472", - "owner": { - "login": "victim10wq3", - "id": 46973456, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46973456?v=4", - "html_url": "https:\/\/github.com\/victim10wq3", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/victim10wq3\/CVE-2020-1472", - "description": null, - "fork": false, - "created_at": "2020-09-16T14:25:54Z", - "updated_at": "2024-08-12T20:05:51Z", - "pushed_at": "2020-09-16T14:28:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 296388474, "name": "zerologon", @@ -719,68 +285,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 296948762, - "name": "CVE-2020-1472-Easy", - "full_name": "midpipps\/CVE-2020-1472-Easy", - "owner": { - "login": "midpipps", - "id": 4256983, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4256983?v=4", - "html_url": "https:\/\/github.com\/midpipps", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/midpipps\/CVE-2020-1472-Easy", - "description": "A simple implementation\/code smash of a bunch of other repos", - "fork": false, - "created_at": "2020-09-19T20:44:40Z", - "updated_at": "2023-02-08T11:49:19Z", - "pushed_at": "2020-09-19T21:27:39Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 296966855, - "name": "CVE-2020-1472", - "full_name": "hectorgie\/CVE-2020-1472", - "owner": { - "login": "hectorgie", - "id": 56555336, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56555336?v=4", - "html_url": "https:\/\/github.com\/hectorgie", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hectorgie\/CVE-2020-1472", - "description": null, - "fork": false, - "created_at": "2020-09-19T23:15:41Z", - "updated_at": "2020-09-19T23:15:54Z", - "pushed_at": "2020-09-19T23:15:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 297085240, "name": "zerologon-cve-2020-1472-notes", @@ -812,37 +316,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 297260718, - "name": "CVE-2020-1472", - "full_name": "t31m0\/CVE-2020-1472", - "owner": { - "login": "t31m0", - "id": 13071219, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13071219?v=4", - "html_url": "https:\/\/github.com\/t31m0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/t31m0\/CVE-2020-1472", - "description": null, - "fork": false, - "created_at": "2020-09-21T07:24:03Z", - "updated_at": "2020-09-21T07:24:16Z", - "pushed_at": "2020-09-21T07:24:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 298383438, "name": "CVE-2020-1472", diff --git a/2020/CVE-2020-1493.json b/2020/CVE-2020-1493.json deleted file mode 100644 index f20e9b6d6b..0000000000 --- a/2020/CVE-2020-1493.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 290121561, - "name": "CVE-2020-1493", - "full_name": "0neb1n\/CVE-2020-1493", - "owner": { - "login": "0neb1n", - "id": 22587350, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22587350?v=4", - "html_url": "https:\/\/github.com\/0neb1n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0neb1n\/CVE-2020-1493", - "description": null, - "fork": false, - "created_at": "2020-08-25T05:25:45Z", - "updated_at": "2024-08-12T20:05:06Z", - "pushed_at": "2020-08-25T05:46:30Z", - "stargazers_count": 27, - "watchers_count": 27, - "has_discussions": false, - "forks_count": 13, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 13, - "watchers": 27, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14947.json b/2020/CVE-2020-14947.json deleted file mode 100644 index fbd8dcd28b..0000000000 --- a/2020/CVE-2020-14947.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 276697965, - "name": "CVE-2020-14947", - "full_name": "mhaskar\/CVE-2020-14947", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-14947", - "description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947", - "fork": false, - "created_at": "2020-07-02T16:40:52Z", - "updated_at": "2022-09-17T19:26:58Z", - "pushed_at": "2020-07-02T16:46:10Z", - "stargazers_count": 19, - "watchers_count": 19, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 19, - "score": 0, - "subscribers_count": 4 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15051.json b/2020/CVE-2020-15051.json deleted file mode 100644 index e3006928bf..0000000000 --- a/2020/CVE-2020-15051.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 277732389, - "name": "CVE-2020-15051", - "full_name": "pratikshad19\/CVE-2020-15051", - "owner": { - "login": "pratikshad19", - "id": 67833998, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67833998?v=4", - "html_url": "https:\/\/github.com\/pratikshad19", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/pratikshad19\/CVE-2020-15051", - "description": "CVE-2020-15051 : Artica Proxy before 4.30.000000 Community Edition allows Stored Cross Site Scripting.", - "fork": false, - "created_at": "2020-07-07T06:11:04Z", - "updated_at": "2020-07-20T16:22:23Z", - "pushed_at": "2020-07-20T16:22:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15052.json b/2020/CVE-2020-15052.json deleted file mode 100644 index b83dfece97..0000000000 --- a/2020/CVE-2020-15052.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 277770540, - "name": "CVE-2020-15052", - "full_name": "pratikshad19\/CVE-2020-15052", - "owner": { - "login": "pratikshad19", - "id": 67833998, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67833998?v=4", - "html_url": "https:\/\/github.com\/pratikshad19", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/pratikshad19\/CVE-2020-15052", - "description": "Artica Proxy before 4.30.000000 Community Edition allows SQL Injection.", - "fork": false, - "created_at": "2020-07-07T09:13:18Z", - "updated_at": "2020-07-21T13:24:54Z", - "pushed_at": "2020-07-20T16:21:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15053.json b/2020/CVE-2020-15053.json deleted file mode 100644 index 5081fffc46..0000000000 --- a/2020/CVE-2020-15053.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 277772338, - "name": "CVE-2020-15053", - "full_name": "pratikshad19\/CVE-2020-15053", - "owner": { - "login": "pratikshad19", - "id": 67833998, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67833998?v=4", - "html_url": "https:\/\/github.com\/pratikshad19", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/pratikshad19\/CVE-2020-15053", - "description": "Artica Proxy before 4.30.000000 Community Edition allows Reflected Cross Site Scripting.", - "fork": false, - "created_at": "2020-07-07T09:21:30Z", - "updated_at": "2020-07-20T16:21:09Z", - "pushed_at": "2020-07-20T16:21:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15148.json b/2020/CVE-2020-15148.json index eea366ee02..0bb2a37890 100644 --- a/2020/CVE-2020-15148.json +++ b/2020/CVE-2020-15148.json @@ -1,35 +1,4 @@ [ - { - "id": 297223360, - "name": "CVE-2020-15148-bypasses", - "full_name": "Maskhe\/CVE-2020-15148-bypasses", - "owner": { - "login": "Maskhe", - "id": 30264078, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30264078?v=4", - "html_url": "https:\/\/github.com\/Maskhe", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Maskhe\/CVE-2020-15148-bypasses", - "description": "几条关于CVE-2020-15148(yii2反序列化)的绕过", - "fork": false, - "created_at": "2020-09-21T03:55:55Z", - "updated_at": "2024-08-12T20:06:00Z", - "pushed_at": "2020-09-21T04:04:39Z", - "stargazers_count": 76, - "watchers_count": 76, - "has_discussions": false, - "forks_count": 9, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 9, - "watchers": 76, - "score": 0, - "subscribers_count": 2 - }, { "id": 307620612, "name": "cve-2020-15148", diff --git a/2020/CVE-2020-15399.json b/2020/CVE-2020-15399.json deleted file mode 100644 index 78b09c927a..0000000000 --- a/2020/CVE-2020-15399.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 284479027, - "name": "CVE-2020-15399", - "full_name": "mkelepce\/CVE-2020-15399", - "owner": { - "login": "mkelepce", - "id": 10780392, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4", - "html_url": "https:\/\/github.com\/mkelepce", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-15399", - "description": " Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection", - "fork": false, - "created_at": "2020-08-02T14:35:26Z", - "updated_at": "2020-08-02T14:38:26Z", - "pushed_at": "2020-08-02T14:38:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15873.json b/2020/CVE-2020-15873.json deleted file mode 100644 index 7b63f6f93b..0000000000 --- a/2020/CVE-2020-15873.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 295692158, - "name": "cs4239-cve-2020-15873", - "full_name": "limerencee\/cs4239-cve-2020-15873", - "owner": { - "login": "limerencee", - "id": 25873970, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25873970?v=4", - "html_url": "https:\/\/github.com\/limerencee", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/limerencee\/cs4239-cve-2020-15873", - "description": "Proof of Concept of CVE-2020-15873 - Blind SQL Injection in Librenms < v1.65.1", - "fork": false, - "created_at": "2020-09-15T10:26:26Z", - "updated_at": "2020-10-05T04:34:32Z", - "pushed_at": "2020-09-21T12:14:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-15956.json b/2020/CVE-2020-15956.json deleted file mode 100644 index 970244f90e..0000000000 --- a/2020/CVE-2020-15956.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 284867344, - "name": "cve-2020-15956", - "full_name": "megamagnus\/cve-2020-15956", - "owner": { - "login": "megamagnus", - "id": 68912653, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68912653?v=4", - "html_url": "https:\/\/github.com\/megamagnus", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/megamagnus\/cve-2020-15956", - "description": "ActiveMediaServer.exe in ACTi NVR3 Standard Server 3.0.12.42 allows remote unauthenticated attackers to trigger a buffer overflow and application termination via a malformed payload.", - "fork": false, - "created_at": "2020-08-04T03:27:24Z", - "updated_at": "2020-08-07T04:39:24Z", - "pushed_at": "2020-08-04T15:50:13Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-16152.json b/2020/CVE-2020-16152.json index 5df37a3c89..0faf3a5783 100644 --- a/2020/CVE-2020-16152.json +++ b/2020/CVE-2020-16152.json @@ -1,35 +1,4 @@ [ - { - "id": 291464552, - "name": "CVE-2020-16152", - "full_name": "eriknl\/CVE-2020-16152", - "owner": { - "login": "eriknl", - "id": 7977955, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7977955?v=4", - "html_url": "https:\/\/github.com\/eriknl", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/eriknl\/CVE-2020-16152", - "description": "Explanation and PoC for CVE-2020-16152", - "fork": false, - "created_at": "2020-08-30T12:18:12Z", - "updated_at": "2024-08-12T20:05:16Z", - "pushed_at": "2020-09-01T05:22:23Z", - "stargazers_count": 12, - "watchers_count": 12, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 12, - "score": 0, - "subscribers_count": 3 - }, { "id": 443713687, "name": "nate158g-m-w-n-l-p-d-a-o-e", diff --git a/2020/CVE-2020-17382.json b/2020/CVE-2020-17382.json index 452981edfd..ceb22e5d74 100644 --- a/2020/CVE-2020-17382.json +++ b/2020/CVE-2020-17382.json @@ -14,10 +14,10 @@ "description": "PoC exploits for CVE-2020-17382", "fork": false, "created_at": "2020-09-17T18:26:32Z", - "updated_at": "2024-10-24T11:34:35Z", + "updated_at": "2024-12-27T14:16:02Z", "pushed_at": "2020-10-02T18:45:43Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 113, + "watchers": 114, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-17496.json b/2020/CVE-2020-17496.json index 4192c35031..3782ba0502 100644 --- a/2020/CVE-2020-17496.json +++ b/2020/CVE-2020-17496.json @@ -1,35 +1,4 @@ [ - { - "id": 288998463, - "name": "CVE-2020-17496", - "full_name": "ctlyz123\/CVE-2020-17496", - "owner": { - "login": "ctlyz123", - "id": 50359597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50359597?v=4", - "html_url": "https:\/\/github.com\/ctlyz123", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ctlyz123\/CVE-2020-17496", - "description": null, - "fork": false, - "created_at": "2020-08-20T12:20:03Z", - "updated_at": "2020-09-07T14:06:34Z", - "pushed_at": "2020-08-20T12:24:02Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 292596829, "name": "vBulletin_5.x-tab_panel-RCE", diff --git a/2020/CVE-2020-1764.json b/2020/CVE-2020-1764.json deleted file mode 100644 index f1b71d5743..0000000000 --- a/2020/CVE-2020-1764.json +++ /dev/null @@ -1,38 +0,0 @@ -[ - { - "id": 277557089, - "name": "cve-2020-1764-poc", - "full_name": "jpts\/cve-2020-1764-poc", - "owner": { - "login": "jpts", - "id": 5352661, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5352661?v=4", - "html_url": "https:\/\/github.com\/jpts", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jpts\/cve-2020-1764-poc", - "description": "Auth Bypass PoC for Kiali", - "fork": false, - "created_at": "2020-07-06T13:59:52Z", - "updated_at": "2022-09-14T16:51:22Z", - "pushed_at": "2020-07-06T14:02:19Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2020-1764", - "istio", - "kiali", - "kubernetes" - ], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index cb694ebd4e..29a7445cf5 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -625,37 +625,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 280544880, - "name": "ghostcatch", - "full_name": "MateoSec\/ghostcatch", - "owner": { - "login": "MateoSec", - "id": 68019458, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68019458?v=4", - "html_url": "https:\/\/github.com\/MateoSec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/MateoSec\/ghostcatch", - "description": "Disables AJP connectors to remediate CVE-2020-1938!", - "fork": false, - "created_at": "2020-07-17T23:34:47Z", - "updated_at": "2020-07-18T00:06:32Z", - "pushed_at": "2020-07-18T00:06:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 334802810, "name": "CVE-2020-1938-MSF-MODULE", diff --git a/2020/CVE-2020-1948.json b/2020/CVE-2020-1948.json index 62d3e3544d..b939152d58 100644 --- a/2020/CVE-2020-1948.json +++ b/2020/CVE-2020-1948.json @@ -30,68 +30,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 277021315, - "name": "Dubbo-CVE-2020-1948", - "full_name": "txrw\/Dubbo-CVE-2020-1948", - "owner": { - "login": "txrw", - "id": 32354358, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32354358?v=4", - "html_url": "https:\/\/github.com\/txrw", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/txrw\/Dubbo-CVE-2020-1948", - "description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。", - "fork": false, - "created_at": "2020-07-04T02:06:28Z", - "updated_at": "2023-09-05T08:17:27Z", - "pushed_at": "2020-07-03T02:46:53Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 278242568, - "name": "cve-2020-1948-poc", - "full_name": "M3g4Byt3\/cve-2020-1948-poc", - "owner": { - "login": "M3g4Byt3", - "id": 25048908, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25048908?v=4", - "html_url": "https:\/\/github.com\/M3g4Byt3", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/M3g4Byt3\/cve-2020-1948-poc", - "description": null, - "fork": false, - "created_at": "2020-07-09T02:27:54Z", - "updated_at": "2022-10-01T19:10:26Z", - "pushed_at": "2020-07-02T10:03:47Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 279463521, "name": "Dubbo-deserialization", diff --git a/2020/CVE-2020-2034.json b/2020/CVE-2020-2034.json deleted file mode 100644 index 3932ab060d..0000000000 --- a/2020/CVE-2020-2034.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 286057021, - "name": "CVE-2020-2034-POC", - "full_name": "blackhatethicalhacking\/CVE-2020-2034-POC", - "owner": { - "login": "blackhatethicalhacking", - "id": 13942386, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13942386?v=4", - "html_url": "https:\/\/github.com\/blackhatethicalhacking", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/blackhatethicalhacking\/CVE-2020-2034-POC", - "description": "Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal", - "fork": false, - "created_at": "2020-08-08T14:19:44Z", - "updated_at": "2024-08-12T20:04:32Z", - "pushed_at": "2020-08-14T09:24:34Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 11, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-24028.json b/2020/CVE-2020-24028.json index 7e5863cf5e..cf2bde9a0d 100644 --- a/2020/CVE-2020-24028.json +++ b/2020/CVE-2020-24028.json @@ -1,35 +1,4 @@ [ - { - "id": 291787379, - "name": "CVE-2020-24028", - "full_name": "underprotection\/CVE-2020-24028", - "owner": { - "login": "underprotection", - "id": 60452208, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4", - "html_url": "https:\/\/github.com\/underprotection", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/underprotection\/CVE-2020-24028", - "description": null, - "fork": false, - "created_at": "2020-08-31T18:00:21Z", - "updated_at": "2020-08-31T18:24:01Z", - "pushed_at": "2020-08-31T18:23:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 427767417, "name": "CVE-2020-24028", diff --git a/2020/CVE-2020-24029.json b/2020/CVE-2020-24029.json index def39e46e2..b505e8f801 100644 --- a/2020/CVE-2020-24029.json +++ b/2020/CVE-2020-24029.json @@ -1,35 +1,4 @@ [ - { - "id": 291793224, - "name": "CVE-2020-24029", - "full_name": "underprotection\/CVE-2020-24029", - "owner": { - "login": "underprotection", - "id": 60452208, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4", - "html_url": "https:\/\/github.com\/underprotection", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/underprotection\/CVE-2020-24029", - "description": null, - "fork": false, - "created_at": "2020-08-31T18:26:05Z", - "updated_at": "2020-08-31T18:46:30Z", - "pushed_at": "2020-08-31T18:46:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 427767969, "name": "CVE-2020-24029", diff --git a/2020/CVE-2020-24030.json b/2020/CVE-2020-24030.json index de41fe665e..705037ee56 100644 --- a/2020/CVE-2020-24030.json +++ b/2020/CVE-2020-24030.json @@ -1,35 +1,4 @@ [ - { - "id": 291795866, - "name": "CVE-2020-24030", - "full_name": "underprotection\/CVE-2020-24030", - "owner": { - "login": "underprotection", - "id": 60452208, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4", - "html_url": "https:\/\/github.com\/underprotection", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/underprotection\/CVE-2020-24030", - "description": null, - "fork": false, - "created_at": "2020-08-31T18:38:58Z", - "updated_at": "2020-08-31T18:46:09Z", - "pushed_at": "2020-08-31T18:46:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 427768343, "name": "CVE-2020-24030", diff --git a/2020/CVE-2020-24616.json b/2020/CVE-2020-24616.json deleted file mode 100644 index 3fc77570bd..0000000000 --- a/2020/CVE-2020-24616.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 292535943, - "name": "cve-2020-24616-poc", - "full_name": "0xkami\/cve-2020-24616-poc", - "owner": { - "login": "0xkami", - "id": 19571618, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19571618?v=4", - "html_url": "https:\/\/github.com\/0xkami", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xkami\/cve-2020-24616-poc", - "description": "cve-2020-24616 poc", - "fork": false, - "created_at": "2020-09-03T10:18:39Z", - "updated_at": "2021-10-29T09:01:23Z", - "pushed_at": "2020-09-07T06:22:50Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 3, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-24955.json b/2020/CVE-2020-24955.json deleted file mode 100644 index 4683fe8a99..0000000000 --- a/2020/CVE-2020-24955.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 292162147, - "name": "CVE-2020-24955", - "full_name": "nmht3t\/CVE-2020-24955", - "owner": { - "login": "nmht3t", - "id": 68638314, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68638314?v=4", - "html_url": "https:\/\/github.com\/nmht3t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/nmht3t\/CVE-2020-24955", - "description": "SUPERAntiSyware Professional X Trial <= 10.0.1206 Local Privilege Escalation", - "fork": false, - "created_at": "2020-09-02T02:48:36Z", - "updated_at": "2020-09-02T03:01:10Z", - "pushed_at": "2020-09-02T03:00:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25068.json b/2020/CVE-2020-25068.json deleted file mode 100644 index 0b6202ac22..0000000000 --- a/2020/CVE-2020-25068.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 292313004, - "name": "CVE-2020-25068", - "full_name": "bryanroma\/CVE-2020-25068", - "owner": { - "login": "bryanroma", - "id": 16670696, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16670696?v=4", - "html_url": "https:\/\/github.com\/bryanroma", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/bryanroma\/CVE-2020-25068", - "description": "Python script to exploit CVE-2020-25068. ", - "fork": false, - "created_at": "2020-09-02T14:53:57Z", - "updated_at": "2020-09-10T06:05:05Z", - "pushed_at": "2020-09-03T13:28:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25200.json b/2020/CVE-2020-25200.json deleted file mode 100644 index 24725a9d5f..0000000000 --- a/2020/CVE-2020-25200.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 293369835, - "name": "pritunl-CVE-2020-25200", - "full_name": "lukaszstu\/pritunl-CVE-2020-25200", - "owner": { - "login": "lukaszstu", - "id": 70864053, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70864053?v=4", - "html_url": "https:\/\/github.com\/lukaszstu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lukaszstu\/pritunl-CVE-2020-25200", - "description": "pritunl-CVE-2020-25200", - "fork": false, - "created_at": "2020-09-06T22:11:24Z", - "updated_at": "2023-04-29T15:00:37Z", - "pushed_at": "2020-09-08T05:48:48Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25270.json b/2020/CVE-2020-25270.json deleted file mode 100644 index 63b5e69326..0000000000 --- a/2020/CVE-2020-25270.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 297838971, - "name": "CVE-2020-25270", - "full_name": "Ko-kn3t\/CVE-2020-25270", - "owner": { - "login": "Ko-kn3t", - "id": 57166441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4", - "html_url": "https:\/\/github.com\/Ko-kn3t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25270", - "description": "PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, City", - "fork": false, - "created_at": "2020-09-23T03:16:08Z", - "updated_at": "2020-09-27T13:34:18Z", - "pushed_at": "2020-09-23T03:22:47Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25487.json b/2020/CVE-2020-25487.json deleted file mode 100644 index 9502c7bf00..0000000000 --- a/2020/CVE-2020-25487.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 297710280, - "name": "CVE-2020-25487", - "full_name": "Ko-kn3t\/CVE-2020-25487", - "owner": { - "login": "Ko-kn3t", - "id": 57166441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4", - "html_url": "https:\/\/github.com\/Ko-kn3t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25487", - "description": "SQL injection Vulnerability in Zoo Management System", - "fork": false, - "created_at": "2020-09-22T16:37:46Z", - "updated_at": "2020-09-23T09:31:19Z", - "pushed_at": "2020-09-22T16:41:57Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25488.json b/2020/CVE-2020-25488.json deleted file mode 100644 index a930314171..0000000000 --- a/2020/CVE-2020-25488.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 297708009, - "name": "CVE-2020-25488", - "full_name": "Ko-kn3t\/CVE-2020-25488", - "owner": { - "login": "Ko-kn3t", - "id": 57166441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4", - "html_url": "https:\/\/github.com\/Ko-kn3t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25488", - "description": "Login Bypass in Zoo Management System V1.0", - "fork": false, - "created_at": "2020-09-22T16:28:34Z", - "updated_at": "2020-09-22T17:06:49Z", - "pushed_at": "2020-09-22T17:06:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 17e79d371b..e72b0a2a5e 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -206,37 +206,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 292301795, - "name": "CVE-2020-2551", - "full_name": "DaMinGshidashi\/CVE-2020-2551", - "owner": { - "login": "DaMinGshidashi", - "id": 46160547, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46160547?v=4", - "html_url": "https:\/\/github.com\/DaMinGshidashi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/DaMinGshidashi\/CVE-2020-2551", - "description": "Use shell to build weblogic debug environment for CVE-2020-2551", - "fork": false, - "created_at": "2020-09-02T14:11:15Z", - "updated_at": "2020-09-02T14:11:18Z", - "pushed_at": "2020-04-06T10:59:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 472179800, "name": "CVE-2020-2551", diff --git a/2020/CVE-2020-25514.json b/2020/CVE-2020-25514.json deleted file mode 100644 index b9cc7ef5f9..0000000000 --- a/2020/CVE-2020-25514.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 297713936, - "name": "CVE-2020-25514", - "full_name": "Ko-kn3t\/CVE-2020-25514", - "owner": { - "login": "Ko-kn3t", - "id": 57166441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4", - "html_url": "https:\/\/github.com\/Ko-kn3t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25514", - "description": "Login Bypass in Simple Library Management System 1.0", - "fork": false, - "created_at": "2020-09-22T16:52:15Z", - "updated_at": "2020-09-22T16:58:44Z", - "pushed_at": "2020-09-22T16:58:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25518.json b/2020/CVE-2020-25518.json deleted file mode 100644 index 02ea8169cd..0000000000 --- a/2020/CVE-2020-25518.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 294713889, - "name": "wordpress_DoS", - "full_name": "g-rubert\/wordpress_DoS", - "owner": { - "login": "g-rubert", - "id": 40837605, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40837605?v=4", - "html_url": "https:\/\/github.com\/g-rubert", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/g-rubert\/wordpress_DoS", - "description": "CVE-2020-25518, CVE-2020-25519", - "fork": false, - "created_at": "2020-09-11T14:14:36Z", - "updated_at": "2022-07-21T02:50:56Z", - "pushed_at": "2020-09-15T04:07:34Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25747.json b/2020/CVE-2020-25747.json deleted file mode 100644 index 0d6ef21bb1..0000000000 --- a/2020/CVE-2020-25747.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 296643114, - "name": "CVE-2020-25747", - "full_name": "jet-pentest\/CVE-2020-25747", - "owner": { - "login": "jet-pentest", - "id": 71512502, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4", - "html_url": "https:\/\/github.com\/jet-pentest", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jet-pentest\/CVE-2020-25747", - "description": "CVE-2020-25747", - "fork": false, - "created_at": "2020-09-18T14:23:35Z", - "updated_at": "2021-02-14T09:24:26Z", - "pushed_at": "2020-09-18T15:02:50Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25748.json b/2020/CVE-2020-25748.json deleted file mode 100644 index a0c648295a..0000000000 --- a/2020/CVE-2020-25748.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 296653811, - "name": "CVE-2020-25748", - "full_name": "jet-pentest\/CVE-2020-25748", - "owner": { - "login": "jet-pentest", - "id": 71512502, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4", - "html_url": "https:\/\/github.com\/jet-pentest", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jet-pentest\/CVE-2020-25748", - "description": "CVE-2020-25748", - "fork": false, - "created_at": "2020-09-18T15:03:38Z", - "updated_at": "2021-02-14T09:24:25Z", - "pushed_at": "2020-09-18T15:04:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25749.json b/2020/CVE-2020-25749.json deleted file mode 100644 index e05631de8b..0000000000 --- a/2020/CVE-2020-25749.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 296654263, - "name": "CVE-2020-25749", - "full_name": "jet-pentest\/CVE-2020-25749", - "owner": { - "login": "jet-pentest", - "id": 71512502, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4", - "html_url": "https:\/\/github.com\/jet-pentest", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jet-pentest\/CVE-2020-25749", - "description": "CVE-2020-25749", - "fork": false, - "created_at": "2020-09-18T15:05:16Z", - "updated_at": "2021-02-14T09:24:24Z", - "pushed_at": "2020-09-18T15:06:00Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index bf1d312475..ed7f7695ab 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -97,37 +97,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 288624943, - "name": "WebLogic-Shiro-shell", - "full_name": "Y4er\/WebLogic-Shiro-shell", - "owner": { - "login": "Y4er", - "id": 40487319, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40487319?v=4", - "html_url": "https:\/\/github.com\/Y4er", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Y4er\/WebLogic-Shiro-shell", - "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", - "fork": false, - "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2024-12-27T05:19:59Z", - "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 531, - "watchers_count": 531, - "has_discussions": false, - "forks_count": 62, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 62, - "watchers": 531, - "score": 0, - "subscribers_count": 8 - }, { "id": 304156994, "name": "CVE-2020-2883", diff --git a/2020/CVE-2020-3187.json b/2020/CVE-2020-3187.json index 18a3bdd7e9..fa43f957d1 100644 --- a/2020/CVE-2020-3187.json +++ b/2020/CVE-2020-3187.json @@ -1,66 +1,4 @@ [ - { - "id": 283097598, - "name": "CVE-2020-3187", - "full_name": "CrackerCat\/CVE-2020-3187", - "owner": { - "login": "CrackerCat", - "id": 17995064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4", - "html_url": "https:\/\/github.com\/CrackerCat", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CrackerCat\/CVE-2020-3187", - "description": null, - "fork": false, - "created_at": "2020-07-28T04:20:17Z", - "updated_at": "2021-05-04T19:34:52Z", - "pushed_at": "2020-07-28T01:13:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 294596627, - "name": "CVE-2020-3187", - "full_name": "1337in\/CVE-2020-3187", - "owner": { - "login": "1337in", - "id": 32819740, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32819740?v=4", - "html_url": "https:\/\/github.com\/1337in", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/1337in\/CVE-2020-3187", - "description": null, - "fork": false, - "created_at": "2020-09-11T04:46:59Z", - "updated_at": "2021-05-07T03:51:28Z", - "pushed_at": "2020-09-10T06:34:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 376723994, "name": "CVE-2020-3187", diff --git a/2020/CVE-2020-3452.json b/2020/CVE-2020-3452.json index 424a7c3716..bc8b005eb9 100644 --- a/2020/CVE-2020-3452.json +++ b/2020/CVE-2020-3452.json @@ -1,164 +1,4 @@ [ - { - "id": 282086490, - "name": "CVE-2020-3452-PoC", - "full_name": "XDev05\/CVE-2020-3452-PoC", - "owner": { - "login": "XDev05", - "id": 55960303, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55960303?v=4", - "html_url": "https:\/\/github.com\/XDev05", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/XDev05\/CVE-2020-3452-PoC", - "description": null, - "fork": false, - "created_at": "2020-07-24T00:39:11Z", - "updated_at": "2020-09-17T04:12:51Z", - "pushed_at": "2020-07-24T00:49:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 282135631, - "name": "cve-2020-3452", - "full_name": "Loneyers\/cve-2020-3452", - "owner": { - "login": "Loneyers", - "id": 29177120, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29177120?v=4", - "html_url": "https:\/\/github.com\/Loneyers", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Loneyers\/cve-2020-3452", - "description": "unauth file read in cisco asa & firepower.", - "fork": false, - "created_at": "2020-07-24T05:56:32Z", - "updated_at": "2021-08-14T01:56:21Z", - "pushed_at": "2020-07-24T06:02:19Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 282249421, - "name": "CVE-2020-3452-Cisco-Scanner", - "full_name": "PR3R00T\/CVE-2020-3452-Cisco-Scanner", - "owner": { - "login": "PR3R00T", - "id": 50199640, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50199640?v=4", - "html_url": "https:\/\/github.com\/PR3R00T", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/PR3R00T\/CVE-2020-3452-Cisco-Scanner", - "description": "CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check", - "fork": false, - "created_at": "2020-07-24T15:04:45Z", - "updated_at": "2024-11-26T06:19:54Z", - "pushed_at": "2020-08-30T21:34:41Z", - "stargazers_count": 25, - "watchers_count": 25, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 25, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 282267605, - "name": "CVE-2020-3452", - "full_name": "mr-r3b00t\/CVE-2020-3452", - "owner": { - "login": "mr-r3b00t", - "id": 14963690, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4", - "html_url": "https:\/\/github.com\/mr-r3b00t", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2020-3452", - "description": null, - "fork": false, - "created_at": "2020-07-24T16:26:52Z", - "updated_at": "2024-08-12T20:04:04Z", - "pushed_at": "2020-07-24T17:11:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 282479219, - "name": "CVE-2020-3452", - "full_name": "foulenzer\/CVE-2020-3452", - "owner": { - "login": "foulenzer", - "id": 41641874, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41641874?v=4", - "html_url": "https:\/\/github.com\/foulenzer", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/foulenzer\/CVE-2020-3452", - "description": "Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices.", - "fork": false, - "created_at": "2020-07-25T16:11:55Z", - "updated_at": "2020-10-20T14:27:21Z", - "pushed_at": "2020-08-02T16:11:11Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "bugbounty", - "cisco", - "cve-2020-3452", - "itsec" - ], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 283542069, "name": "http-vuln-cve2020-3452.nse", @@ -190,37 +30,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 284219767, - "name": "CVE-2020-3452", - "full_name": "0x5ECF4ULT\/CVE-2020-3452", - "owner": { - "login": "0x5ECF4ULT", - "id": 17967646, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17967646?v=4", - "html_url": "https:\/\/github.com\/0x5ECF4ULT", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0x5ECF4ULT\/CVE-2020-3452", - "description": "CVE-2020-3452 exploit", - "fork": false, - "created_at": "2020-08-01T08:27:11Z", - "updated_at": "2024-07-15T15:03:20Z", - "pushed_at": "2020-08-01T08:59:28Z", - "stargazers_count": 24, - "watchers_count": 24, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 24, - "score": 0, - "subscribers_count": 1 - }, { "id": 284677041, "name": "CVE-2020-3452", @@ -252,37 +61,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 287222475, - "name": "CVE-2020-3452", - "full_name": "murataydemir\/CVE-2020-3452", - "owner": { - "login": "murataydemir", - "id": 16391655, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4", - "html_url": "https:\/\/github.com\/murataydemir", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-3452", - "description": "[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal", - "fork": false, - "created_at": "2020-08-13T08:22:27Z", - "updated_at": "2024-08-12T20:04:39Z", - "pushed_at": "2020-09-16T20:50:02Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 7, - "score": 0, - "subscribers_count": 1 - }, { "id": 291733229, "name": "Cisco-ASA-LFI", diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index 8b5ac736b2..ae2968fb3b 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -1,35 +1,4 @@ [ - { - "id": 277122836, - "name": "CVE-2020-5902", - "full_name": "dwisiswant0\/CVE-2020-5902", - "owner": { - "login": "dwisiswant0", - "id": 25837540, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4", - "html_url": "https:\/\/github.com\/dwisiswant0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2020-5902", - "description": "CVE-2020-5902", - "fork": false, - "created_at": "2020-07-04T14:12:57Z", - "updated_at": "2024-08-12T20:03:21Z", - "pushed_at": "2020-07-04T14:21:27Z", - "stargazers_count": 9, - "watchers_count": 9, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 9, - "score": 0, - "subscribers_count": 2 - }, { "id": 277243283, "name": "CVE-2020-5902-Scanner", @@ -98,161 +67,6 @@ "score": 0, "subscribers_count": 9 }, - { - "id": 277342677, - "name": "CVE-2020-5902", - "full_name": "ar0dd\/CVE-2020-5902", - "owner": { - "login": "ar0dd", - "id": 42455358, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42455358?v=4", - "html_url": "https:\/\/github.com\/ar0dd", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ar0dd\/CVE-2020-5902", - "description": "POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!", - "fork": false, - "created_at": "2020-07-05T16:38:36Z", - "updated_at": "2024-12-14T21:15:39Z", - "pushed_at": "2020-07-05T16:44:03Z", - "stargazers_count": 12, - "watchers_count": 12, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 12, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277346592, - "name": "CVE-2020-5902", - "full_name": "yassineaboukir\/CVE-2020-5902", - "owner": { - "login": "yassineaboukir", - "id": 9937267, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9937267?v=4", - "html_url": "https:\/\/github.com\/yassineaboukir", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/yassineaboukir\/CVE-2020-5902", - "description": "Proof of concept for CVE-2020-5902", - "fork": false, - "created_at": "2020-07-05T17:01:27Z", - "updated_at": "2024-08-12T20:03:24Z", - "pushed_at": "2020-07-06T17:47:17Z", - "stargazers_count": 72, - "watchers_count": 72, - "has_discussions": false, - "forks_count": 25, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 25, - "watchers": 72, - "score": 0, - "subscribers_count": 5 - }, - { - "id": 277354676, - "name": "CVE-2020-5902-NSE", - "full_name": "rwincey\/CVE-2020-5902-NSE", - "owner": { - "login": "rwincey", - "id": 5438659, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5438659?v=4", - "html_url": "https:\/\/github.com\/rwincey", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rwincey\/CVE-2020-5902-NSE", - "description": null, - "fork": false, - "created_at": "2020-07-05T17:51:38Z", - "updated_at": "2021-09-30T13:33:15Z", - "pushed_at": "2020-07-06T17:10:45Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 8, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277360749, - "name": "CVE-2020-5902", - "full_name": "un4gi\/CVE-2020-5902", - "owner": { - "login": "un4gi", - "id": 47873286, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47873286?v=4", - "html_url": "https:\/\/github.com\/un4gi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/un4gi\/CVE-2020-5902", - "description": "Proof of Concept for CVE-2020-5902", - "fork": false, - "created_at": "2020-07-05T18:29:37Z", - "updated_at": "2024-08-12T20:03:24Z", - "pushed_at": "2020-07-08T21:44:17Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277376523, - "name": "CVE-2020-5902", - "full_name": "nsflabs\/CVE-2020-5902", - "owner": { - "login": "nsflabs", - "id": 64648766, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64648766?v=4", - "html_url": "https:\/\/github.com\/nsflabs", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/nsflabs\/CVE-2020-5902", - "description": null, - "fork": false, - "created_at": "2020-07-05T20:16:07Z", - "updated_at": "2024-11-01T02:37:55Z", - "pushed_at": "2020-07-05T20:32:18Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 10, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 10, - "watchers": 8, - "score": 0, - "subscribers_count": 2 - }, { "id": 277412358, "name": "CVE-2020-5902", @@ -291,37 +105,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 277422712, - "name": "RCE-CVE-2020-5902", - "full_name": "JSec1337\/RCE-CVE-2020-5902", - "owner": { - "login": "JSec1337", - "id": 62246378, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62246378?v=4", - "html_url": "https:\/\/github.com\/JSec1337", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/JSec1337\/RCE-CVE-2020-5902", - "description": "BIG-IP F5 Remote Code Execution", - "fork": false, - "created_at": "2020-07-06T02:21:18Z", - "updated_at": "2021-12-01T00:39:47Z", - "pushed_at": "2020-07-06T02:53:41Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 277438754, "name": "CVE-2020-5902", @@ -353,440 +136,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 277448062, - "name": "cve-2020-5902", - "full_name": "r0ttenbeef\/cve-2020-5902", - "owner": { - "login": "r0ttenbeef", - "id": 48027449, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48027449?v=4", - "html_url": "https:\/\/github.com\/r0ttenbeef", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/r0ttenbeef\/cve-2020-5902", - "description": "cve-2020-5902 POC exploit", - "fork": false, - "created_at": "2020-07-06T05:11:37Z", - "updated_at": "2022-03-23T10:36:40Z", - "pushed_at": "2020-07-06T22:35:36Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277463829, - "name": "CVE-2020-5902_RCE", - "full_name": "sv3nbeast\/CVE-2020-5902_RCE", - "owner": { - "login": "sv3nbeast", - "id": 55974091, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55974091?v=4", - "html_url": "https:\/\/github.com\/sv3nbeast", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sv3nbeast\/CVE-2020-5902_RCE", - "description": null, - "fork": false, - "created_at": "2020-07-06T06:45:21Z", - "updated_at": "2020-07-08T03:03:42Z", - "pushed_at": "2020-07-06T09:18:11Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 8, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277466351, - "name": "scanner-CVE-2020-5902", - "full_name": "cybersecurityworks553\/scanner-CVE-2020-5902", - "owner": { - "login": "cybersecurityworks553", - "id": 63910792, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63910792?v=4", - "html_url": "https:\/\/github.com\/cybersecurityworks553", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cybersecurityworks553\/scanner-CVE-2020-5902", - "description": "CVE-2020-5902 scanner", - "fork": false, - "created_at": "2020-07-06T06:58:29Z", - "updated_at": "2021-10-06T13:26:18Z", - "pushed_at": "2020-07-06T07:16:04Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277496316, - "name": "CVE-2020-5902-POC-EXP", - "full_name": "lijiaxing1997\/CVE-2020-5902-POC-EXP", - "owner": { - "login": "lijiaxing1997", - "id": 34918652, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34918652?v=4", - "html_url": "https:\/\/github.com\/lijiaxing1997", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lijiaxing1997\/CVE-2020-5902-POC-EXP", - "description": "批量扫描CVE-2020-5902,远程代码执行,已测试", - "fork": false, - "created_at": "2020-07-06T09:16:36Z", - "updated_at": "2024-08-12T20:03:26Z", - "pushed_at": "2020-07-09T09:24:55Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 8, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 8, - "watchers": 10, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277513237, - "name": "poc-CVE-2020-5902", - "full_name": "qlkwej\/poc-CVE-2020-5902", - "owner": { - "login": "qlkwej", - "id": 25258929, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25258929?v=4", - "html_url": "https:\/\/github.com\/qlkwej", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/qlkwej\/poc-CVE-2020-5902", - "description": "dummy poc", - "fork": false, - "created_at": "2020-07-06T10:36:07Z", - "updated_at": "2020-07-07T02:31:59Z", - "pushed_at": "2020-07-06T10:41:21Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277549906, - "name": "F5-BIG-IP-CVE-2020-5902", - "full_name": "Zinkuth\/F5-BIG-IP-CVE-2020-5902", - "owner": { - "login": "Zinkuth", - "id": 36253549, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36253549?v=4", - "html_url": "https:\/\/github.com\/Zinkuth", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Zinkuth\/F5-BIG-IP-CVE-2020-5902", - "description": null, - "fork": false, - "created_at": "2020-07-06T13:30:44Z", - "updated_at": "2020-07-06T13:47:41Z", - "pushed_at": "2020-07-06T13:40:19Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277567865, - "name": "CVE-2020-5902", - "full_name": "0xAbdullah\/CVE-2020-5902", - "owner": { - "login": "0xAbdullah", - "id": 29471278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29471278?v=4", - "html_url": "https:\/\/github.com\/0xAbdullah", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0xAbdullah\/CVE-2020-5902", - "description": "Python script to check CVE-2020-5902 (F5 BIG-IP devices).", - "fork": false, - "created_at": "2020-07-06T14:41:29Z", - "updated_at": "2020-07-07T12:48:34Z", - "pushed_at": "2020-07-07T12:48:31Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277584668, - "name": "CVE-2020-5902", - "full_name": "jinnywc\/CVE-2020-5902", - "owner": { - "login": "jinnywc", - "id": 30540295, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30540295?v=4", - "html_url": "https:\/\/github.com\/jinnywc", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jinnywc\/CVE-2020-5902", - "description": "CVE-2020-5902", - "fork": false, - "created_at": "2020-07-06T15:49:46Z", - "updated_at": "2020-07-06T15:55:37Z", - "pushed_at": "2020-07-06T15:53:41Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277626606, - "name": "F5-Patch", - "full_name": "GoodiesHQ\/F5-Patch", - "owner": { - "login": "GoodiesHQ", - "id": 4576046, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4576046?v=4", - "html_url": "https:\/\/github.com\/GoodiesHQ", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/GoodiesHQ\/F5-Patch", - "description": "Patch F5 appliance CVE-2020-5902", - "fork": false, - "created_at": "2020-07-06T19:07:33Z", - "updated_at": "2020-07-06T19:07:34Z", - "pushed_at": "2020-07-06T19:07:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 277692329, - "name": "CVE-2020-5902", - "full_name": "jiansiting\/CVE-2020-5902", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2020-5902", - "description": "F5 BIG-IP Scanner (CVE-2020-5902)", - "fork": false, - "created_at": "2020-07-07T02:03:39Z", - "updated_at": "2024-08-12T20:03:27Z", - "pushed_at": "2020-07-07T02:03:40Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 5, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277704969, - "name": "CVE-2020-5902-fix", - "full_name": "wdlid\/CVE-2020-5902-fix", - "owner": { - "login": "wdlid", - "id": 12636756, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12636756?v=4", - "html_url": "https:\/\/github.com\/wdlid", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/wdlid\/CVE-2020-5902-fix", - "description": "Fix CVE-2020-5902", - "fork": false, - "created_at": "2020-07-07T03:16:02Z", - "updated_at": "2020-07-07T13:20:47Z", - "pushed_at": "2020-07-07T03:18:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 277725875, - "name": "CVE-2020-5902-F5BIG", - "full_name": "Any3ite\/CVE-2020-5902-F5BIG", - "owner": { - "login": "Any3ite", - "id": 20638313, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20638313?v=4", - "html_url": "https:\/\/github.com\/Any3ite", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Any3ite\/CVE-2020-5902-F5BIG", - "description": null, - "fork": false, - "created_at": "2020-07-07T05:32:46Z", - "updated_at": "2020-07-07T05:54:24Z", - "pushed_at": "2020-07-07T05:54:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277798487, - "name": "CVE-2020-5902", - "full_name": "k3nundrum\/CVE-2020-5902", - "owner": { - "login": "k3nundrum", - "id": 47409600, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47409600?v=4", - "html_url": "https:\/\/github.com\/k3nundrum", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/k3nundrum\/CVE-2020-5902", - "description": null, - "fork": false, - "created_at": "2020-07-07T11:31:31Z", - "updated_at": "2020-07-08T13:06:25Z", - "pushed_at": "2020-07-08T13:06:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 277800636, - "name": "CVE-2020-5902-F5-BIGIP", - "full_name": "inho28\/CVE-2020-5902-F5-BIGIP", - "owner": { - "login": "inho28", - "id": 57725357, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57725357?v=4", - "html_url": "https:\/\/github.com\/inho28", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/inho28\/CVE-2020-5902-F5-BIGIP", - "description": "Scan from a given list for F5 BIG-IP and check for CVE-2020-5902", - "fork": false, - "created_at": "2020-07-07T11:42:34Z", - "updated_at": "2020-07-07T12:00:28Z", - "pushed_at": "2020-07-07T12:00:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 277851560, "name": "f5_scanner", @@ -818,608 +167,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 277900768, - "name": "CVE-2020-5902", - "full_name": "ajdumanhug\/CVE-2020-5902", - "owner": { - "login": "ajdumanhug", - "id": 9420289, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9420289?v=4", - "html_url": "https:\/\/github.com\/ajdumanhug", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ajdumanhug\/CVE-2020-5902", - "description": "POC", - "fork": false, - "created_at": "2020-07-07T19:07:55Z", - "updated_at": "2020-07-09T04:38:49Z", - "pushed_at": "2020-07-09T04:38:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 277985626, - "name": "CVE-2020-5902", - "full_name": "zhzyker\/CVE-2020-5902", - "owner": { - "login": "zhzyker", - "id": 32918050, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4", - "html_url": "https:\/\/github.com\/zhzyker", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zhzyker\/CVE-2020-5902", - "description": "F5 BIG-IP 任意文件读取+远程命令执行RCE", - "fork": false, - "created_at": "2020-07-08T04:02:07Z", - "updated_at": "2024-08-12T20:03:29Z", - "pushed_at": "2020-07-08T04:10:12Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 8, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 8, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278061523, - "name": "EvilRip", - "full_name": "GovindPalakkal\/EvilRip", - "owner": { - "login": "GovindPalakkal", - "id": 62349500, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62349500?v=4", - "html_url": "https:\/\/github.com\/GovindPalakkal", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/GovindPalakkal\/EvilRip", - "description": "It is a small script to fetch out the subdomains\/ip vulnerable to CVE-2020-5902 written in bash", - "fork": false, - "created_at": "2020-07-08T10:38:35Z", - "updated_at": "2020-07-13T08:20:12Z", - "pushed_at": "2020-07-11T06:13:34Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 6, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 278139122, - "name": "CVE-2020-5902", - "full_name": "dnerzker\/CVE-2020-5902", - "owner": { - "login": "dnerzker", - "id": 39024823, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39024823?v=4", - "html_url": "https:\/\/github.com\/dnerzker", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dnerzker\/CVE-2020-5902", - "description": null, - "fork": false, - "created_at": "2020-07-08T16:22:53Z", - "updated_at": "2020-07-16T16:16:40Z", - "pushed_at": "2020-07-16T16:16:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278201438, - "name": "checkvulnCVE20205902", - "full_name": "renanhsilva\/checkvulnCVE20205902", - "owner": { - "login": "renanhsilva", - "id": 29900840, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29900840?v=4", - "html_url": "https:\/\/github.com\/renanhsilva", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/renanhsilva\/checkvulnCVE20205902", - "description": "A powershell script to check vulnerability CVE-2020-5902 of ip list", - "fork": false, - "created_at": "2020-07-08T21:50:32Z", - "updated_at": "2021-04-04T00:01:08Z", - "pushed_at": "2020-07-08T21:56:56Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278202552, - "name": "f5scan", - "full_name": "halencarjunior\/f5scan", - "owner": { - "login": "halencarjunior", - "id": 403088, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/403088?v=4", - "html_url": "https:\/\/github.com\/halencarjunior", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/halencarjunior\/f5scan", - "description": "F5 BIG IP Scanner for CVE-2020-5902", - "fork": false, - "created_at": "2020-07-08T21:57:37Z", - "updated_at": "2022-06-24T19:09:06Z", - "pushed_at": "2020-08-13T14:07:01Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "infosec", - "scanner", - "vulnerabilities" - ], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 278278361, - "name": "GoF5-CVE-2020-5902", - "full_name": "deepsecurity-pe\/GoF5-CVE-2020-5902", - "owner": { - "login": "deepsecurity-pe", - "id": 55849696, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55849696?v=4", - "html_url": "https:\/\/github.com\/deepsecurity-pe", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/deepsecurity-pe\/GoF5-CVE-2020-5902", - "description": "Script para validar CVE-2020-5902 hecho en Go.", - "fork": false, - "created_at": "2020-07-09T06:09:39Z", - "updated_at": "2024-08-12T20:03:31Z", - "pushed_at": "2020-07-09T06:37:05Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278297746, - "name": "CVE-2020-5902-fofa-scan", - "full_name": "Shu1L\/CVE-2020-5902-fofa-scan", - "owner": { - "login": "Shu1L", - "id": 61683660, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61683660?v=4", - "html_url": "https:\/\/github.com\/Shu1L", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Shu1L\/CVE-2020-5902-fofa-scan", - "description": null, - "fork": false, - "created_at": "2020-07-09T07:44:07Z", - "updated_at": "2021-05-21T13:50:04Z", - "pushed_at": "2020-07-09T08:06:07Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278308798, - "name": "F5-Big-IP-CVE-2020-5902-mass-exploiter", - "full_name": "d4rk007\/F5-Big-IP-CVE-2020-5902-mass-exploiter", - "owner": { - "login": "d4rk007", - "id": 44454186, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44454186?v=4", - "html_url": "https:\/\/github.com\/d4rk007", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d4rk007\/F5-Big-IP-CVE-2020-5902-mass-exploiter", - "description": "F5 Big-IP CVE-2020-5902 mass exploiter\/fuzzer.", - "fork": false, - "created_at": "2020-07-09T08:34:37Z", - "updated_at": "2024-08-12T20:03:31Z", - "pushed_at": "2020-07-11T14:10:11Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 4, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 278380388, - "name": "CVE-2020-5902-Vuln-Checker", - "full_name": "TheCyberViking\/CVE-2020-5902-Vuln-Checker", - "owner": { - "login": "TheCyberViking", - "id": 22121899, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22121899?v=4", - "html_url": "https:\/\/github.com\/TheCyberViking", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TheCyberViking\/CVE-2020-5902-Vuln-Checker", - "description": "Simple Vulnerability Checker Wrote by me \"@TheCyberViking\" and A fellow Researcher who wanted to be left Nameless... you know who you are you beautiful bitch", - "fork": false, - "created_at": "2020-07-09T14:01:29Z", - "updated_at": "2020-07-26T14:48:39Z", - "pushed_at": "2020-07-26T14:48:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278562778, - "name": "checker-CVE-2020-5902", - "full_name": "MrCl0wnLab\/checker-CVE-2020-5902", - "owner": { - "login": "MrCl0wnLab", - "id": 17049332, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17049332?v=4", - "html_url": "https:\/\/github.com\/MrCl0wnLab", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/MrCl0wnLab\/checker-CVE-2020-5902", - "description": "Checker CVE-2020-5902: BIG-IP versions 15.0.0 through 15.1.0.3, 14.1.0 through 14.1.2.5, 13.1.0 through 13.1.3.3, 12.1.0 through 12.1.5.1, and 11.6.1 through 11.6.5.1 suffer from Traffic Management User Interface (TMUI) arbitrary file read and command execution vulnerabilities.", - "fork": false, - "created_at": "2020-07-10T07:00:35Z", - "updated_at": "2024-08-12T20:03:33Z", - "pushed_at": "2020-07-10T15:31:07Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278572697, - "name": "CVE-2020-5902-POC", - "full_name": "qiong-qi\/CVE-2020-5902-POC", - "owner": { - "login": "qiong-qi", - "id": 67992753, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67992753?v=4", - "html_url": "https:\/\/github.com\/qiong-qi", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/qiong-qi\/CVE-2020-5902-POC", - "description": "批量检测CVE-2020-5902", - "fork": false, - "created_at": "2020-07-10T07:49:23Z", - "updated_at": "2020-07-10T07:54:22Z", - "pushed_at": "2020-07-10T07:54:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278670349, - "name": "f5-bigip-rce-cve-2020-5902", - "full_name": "theLSA\/f5-bigip-rce-cve-2020-5902", - "owner": { - "login": "theLSA", - "id": 28248956, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28248956?v=4", - "html_url": "https:\/\/github.com\/theLSA", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/theLSA\/f5-bigip-rce-cve-2020-5902", - "description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool", - "fork": false, - "created_at": "2020-07-10T15:33:00Z", - "updated_at": "2024-08-12T20:03:34Z", - "pushed_at": "2020-07-12T10:36:20Z", - "stargazers_count": 61, - "watchers_count": 61, - "has_discussions": false, - "forks_count": 17, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "big-ip", - "cve-2020-5902", - "f5", - "rce", - "tmui" - ], - "visibility": "public", - "forks": 17, - "watchers": 61, - "score": 0, - "subscribers_count": 3 - }, - { - "id": 278872817, - "name": "CVE-2020-5902", - "full_name": "flyopenair\/CVE-2020-5902", - "owner": { - "login": "flyopenair", - "id": 25229453, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25229453?v=4", - "html_url": "https:\/\/github.com\/flyopenair", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/flyopenair\/CVE-2020-5902", - "description": "Exploits for CVE-2020-5902 POC ", - "fork": false, - "created_at": "2020-07-11T14:01:06Z", - "updated_at": "2020-07-11T14:01:08Z", - "pushed_at": "2020-07-10T13:24:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 278872820, - "name": "CVE-2020-5902", - "full_name": "Al1ex\/CVE-2020-5902", - "owner": { - "login": "Al1ex", - "id": 38161463, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4", - "html_url": "https:\/\/github.com\/Al1ex", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Al1ex\/CVE-2020-5902", - "description": "CVE-2020-5902", - "fork": false, - "created_at": "2020-07-11T14:01:08Z", - "updated_at": "2024-08-12T20:03:37Z", - "pushed_at": "2020-07-11T14:12:18Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2020-5902", - "f5-big-ip" - ], - "visibility": "public", - "forks": 3, - "watchers": 10, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 279017452, - "name": "CVE-2020-5902-fofa-scan", - "full_name": "freeFV\/CVE-2020-5902-fofa-scan", - "owner": { - "login": "freeFV", - "id": 32540878, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32540878?v=4", - "html_url": "https:\/\/github.com\/freeFV", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/freeFV\/CVE-2020-5902-fofa-scan", - "description": null, - "fork": false, - "created_at": "2020-07-12T07:49:18Z", - "updated_at": "2021-04-11T14:53:19Z", - "pushed_at": "2020-07-09T08:06:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 279083082, - "name": "cve-2020-5902", - "full_name": "momika233\/cve-2020-5902", - "owner": { - "login": "momika233", - "id": 56291820, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56291820?v=4", - "html_url": "https:\/\/github.com\/momika233", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/momika233\/cve-2020-5902", - "description": null, - "fork": false, - "created_at": "2020-07-12T14:37:25Z", - "updated_at": "2024-08-12T20:03:40Z", - "pushed_at": "2020-07-12T14:40:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 280314712, - "name": "CVE-2020-5902-rce-gui", - "full_name": "rockmelodies\/CVE-2020-5902-rce-gui", - "owner": { - "login": "rockmelodies", - "id": 24653177, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24653177?v=4", - "html_url": "https:\/\/github.com\/rockmelodies", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rockmelodies\/CVE-2020-5902-rce-gui", - "description": "GUI", - "fork": false, - "created_at": "2020-07-17T03:13:30Z", - "updated_at": "2021-01-08T00:17:22Z", - "pushed_at": "2020-07-17T08:09:30Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 8, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 281204236, - "name": "cve-2020-5902-ioc-bigip-checker", - "full_name": "f5devcentral\/cve-2020-5902-ioc-bigip-checker", - "owner": { - "login": "f5devcentral", - "id": 18314976, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18314976?v=4", - "html_url": "https:\/\/github.com\/f5devcentral", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/f5devcentral\/cve-2020-5902-ioc-bigip-checker", - "description": null, - "fork": false, - "created_at": "2020-07-20T19:10:09Z", - "updated_at": "2024-08-12T20:03:56Z", - "pushed_at": "2020-08-24T03:44:29Z", - "stargazers_count": 17, - "watchers_count": 17, - "has_discussions": false, - "forks_count": 12, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 12, - "watchers": 17, - "score": 0, - "subscribers_count": 9 - }, { "id": 283054636, "name": "CVE-2020-5902-F5BigIP", @@ -1482,68 +229,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 287223574, - "name": "CVE-2020-5902", - "full_name": "murataydemir\/CVE-2020-5902", - "owner": { - "login": "murataydemir", - "id": 16391655, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4", - "html_url": "https:\/\/github.com\/murataydemir", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-5902", - "description": "[CVE-2020-5902] F5 BIG-IP Remote Code Execution (RCE)", - "fork": false, - "created_at": "2020-08-13T08:27:25Z", - "updated_at": "2024-08-12T20:04:40Z", - "pushed_at": "2020-08-30T00:23:59Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 288487774, - "name": "cve-2020-5902", - "full_name": "superzerosec\/cve-2020-5902", - "owner": { - "login": "superzerosec", - "id": 57648217, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57648217?v=4", - "html_url": "https:\/\/github.com\/superzerosec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/superzerosec\/cve-2020-5902", - "description": null, - "fork": false, - "created_at": "2020-08-18T15:04:08Z", - "updated_at": "2020-08-18T15:04:33Z", - "pushed_at": "2020-08-18T15:04:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 294219427, "name": "BIG-IP-F5-TMUI-RCE-Vulnerability", diff --git a/2020/CVE-2020-5903.json b/2020/CVE-2020-5903.json deleted file mode 100644 index 5387f972c9..0000000000 --- a/2020/CVE-2020-5903.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 290087949, - "name": "CVE-2020-5903", - "full_name": "ltvthang\/CVE-2020-5903", - "owner": { - "login": "ltvthang", - "id": 5304208, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5304208?v=4", - "html_url": "https:\/\/github.com\/ltvthang", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ltvthang\/CVE-2020-5903", - "description": "CVE-2020-5902", - "fork": false, - "created_at": "2020-08-25T02:07:41Z", - "updated_at": "2020-10-25T06:02:24Z", - "pushed_at": "2020-07-08T06:33:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-6286.json b/2020/CVE-2020-6286.json deleted file mode 100644 index 08dea0f97b..0000000000 --- a/2020/CVE-2020-6286.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 287230779, - "name": "CVE-2020-6286", - "full_name": "murataydemir\/CVE-2020-6286", - "owner": { - "login": "murataydemir", - "id": 16391655, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4", - "html_url": "https:\/\/github.com\/murataydemir", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-6286", - "description": "[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal", - "fork": false, - "created_at": "2020-08-13T09:00:12Z", - "updated_at": "2024-08-12T20:04:40Z", - "pushed_at": "2020-08-29T23:49:49Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 6, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index 406a6d57a7..6182aef4ac 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 14 }, - { - "id": 281199347, - "name": "CVE-2020-6287-exploit", - "full_name": "duc-nt\/CVE-2020-6287-exploit", - "owner": { - "login": "duc-nt", - "id": 61867814, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61867814?v=4", - "html_url": "https:\/\/github.com\/duc-nt", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/duc-nt\/CVE-2020-6287-exploit", - "description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py = 4.3.2", - "fork": false, - "created_at": "2020-08-04T10:23:28Z", - "updated_at": "2023-09-08T18:10:55Z", - "pushed_at": "2020-08-05T22:38:53Z", - "stargazers_count": 12, - "watchers_count": 12, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 12, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 285586960, - "name": "CVE-2020-8816", - "full_name": "team0se7en\/CVE-2020-8816", - "owner": { - "login": "team0se7en", - "id": 49656318, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49656318?v=4", - "html_url": "https:\/\/github.com\/team0se7en", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/team0se7en\/CVE-2020-8816", - "description": "Pi-hole ( <= 4.3.2) authenticated remote code execution.", - "fork": false, - "created_at": "2020-08-06T14:04:54Z", - "updated_at": "2020-08-12T09:35:48Z", - "pushed_at": "2020-08-06T15:14:12Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2020-8811", - "exploit", - "golang", - "pi-hole", - "privesc", - "rce" - ], - "visibility": "public", - "forks": 0, - "watchers": 6, - "score": 0, - "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2020/CVE-2020-8835.json b/2020/CVE-2020-8835.json index a783a9ced8..251c7f5289 100644 --- a/2020/CVE-2020-8835.json +++ b/2020/CVE-2020-8835.json @@ -30,68 +30,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 277140244, - "name": "Rick_write_exp_CVE-2020-8835", - "full_name": "snappyJack\/Rick_write_exp_CVE-2020-8835", - "owner": { - "login": "snappyJack", - "id": 16055573, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4", - "html_url": "https:\/\/github.com\/snappyJack", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/snappyJack\/Rick_write_exp_CVE-2020-8835", - "description": null, - "fork": false, - "created_at": "2020-07-04T15:51:14Z", - "updated_at": "2023-07-24T12:01:24Z", - "pushed_at": "2020-07-04T16:40:18Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 299816602, - "name": "CVE-2020-8835", - "full_name": "zilong3033\/CVE-2020-8835", - "owner": { - "login": "zilong3033", - "id": 13643930, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13643930?v=4", - "html_url": "https:\/\/github.com\/zilong3033", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zilong3033\/CVE-2020-8835", - "description": null, - "fork": false, - "created_at": "2020-09-30T05:21:40Z", - "updated_at": "2023-11-18T03:10:51Z", - "pushed_at": "2020-09-18T10:03:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 305013237, "name": "CVE-2020-8835", diff --git a/2020/CVE-2020-9047.json b/2020/CVE-2020-9047.json deleted file mode 100644 index 3275a23af1..0000000000 --- a/2020/CVE-2020-9047.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 279328764, - "name": "CVE-2020-9047", - "full_name": "norrismw\/CVE-2020-9047", - "owner": { - "login": "norrismw", - "id": 42365063, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42365063?v=4", - "html_url": "https:\/\/github.com\/norrismw", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/norrismw\/CVE-2020-9047", - "description": null, - "fork": false, - "created_at": "2020-07-13T14:40:34Z", - "updated_at": "2023-11-15T21:37:34Z", - "pushed_at": "2020-07-13T14:47:02Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 8, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-9376.json b/2020/CVE-2020-9376.json deleted file mode 100644 index 06b230a6a9..0000000000 --- a/2020/CVE-2020-9376.json +++ /dev/null @@ -1,38 +0,0 @@ -[ - { - "id": 278486856, - "name": "dlink-dir610-exploits", - "full_name": "renatoalencar\/dlink-dir610-exploits", - "owner": { - "login": "renatoalencar", - "id": 6964593, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6964593?v=4", - "html_url": "https:\/\/github.com\/renatoalencar", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/renatoalencar\/dlink-dir610-exploits", - "description": "Exploits for CVE-2020-9376 and CVE-2020-9377", - "fork": false, - "created_at": "2020-07-09T22:48:51Z", - "updated_at": "2024-09-06T13:16:51Z", - "pushed_at": "2020-07-09T22:49:10Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "authentication-bypass", - "dlink", - "exploit", - "remote-code-execution" - ], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 3 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index acb5540af8..b212f37966 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -185,37 +185,6 @@ "score": 0, "subscribers_count": 3 }, - { - "id": 293086175, - "name": "CVE-2020-9484-exploit", - "full_name": "anjai94\/CVE-2020-9484-exploit", - "owner": { - "login": "anjai94", - "id": 30573192, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30573192?v=4", - "html_url": "https:\/\/github.com\/anjai94", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/anjai94\/CVE-2020-9484-exploit", - "description": null, - "fork": false, - "created_at": "2020-09-05T13:56:51Z", - "updated_at": "2022-10-13T07:18:49Z", - "pushed_at": "2020-09-05T14:08:52Z", - "stargazers_count": 6, - "watchers_count": 6, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 6, - "score": 0, - "subscribers_count": 3 - }, { "id": 325878746, "name": "CVE-2020-9484", diff --git a/2020/CVE-2020-9495.json b/2020/CVE-2020-9495.json deleted file mode 100644 index 2649ef2964..0000000000 --- a/2020/CVE-2020-9495.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 283590587, - "name": "CVE-2020-9495", - "full_name": "ggolawski\/CVE-2020-9495", - "owner": { - "login": "ggolawski", - "id": 35563296, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35563296?v=4", - "html_url": "https:\/\/github.com\/ggolawski", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ggolawski\/CVE-2020-9495", - "description": null, - "fork": false, - "created_at": "2020-07-29T19:57:32Z", - "updated_at": "2022-07-06T23:37:28Z", - "pushed_at": "2020-07-29T20:54:14Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 8, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-9496.json b/2020/CVE-2020-9496.json index deb111457d..cdceac8bba 100644 --- a/2020/CVE-2020-9496.json +++ b/2020/CVE-2020-9496.json @@ -1,35 +1,4 @@ [ - { - "id": 287762650, - "name": "CVE-2020-9496", - "full_name": "dwisiswant0\/CVE-2020-9496", - "owner": { - "login": "dwisiswant0", - "id": 25837540, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4", - "html_url": "https:\/\/github.com\/dwisiswant0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2020-9496", - "description": null, - "fork": false, - "created_at": "2020-08-15T14:29:49Z", - "updated_at": "2024-08-12T20:04:45Z", - "pushed_at": "2020-08-16T01:04:01Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 3, - "score": 0, - "subscribers_count": 2 - }, { "id": 353653665, "name": "apache-ofbiz-CVE-2020-9496", diff --git a/2020/CVE-2020-9934.json b/2020/CVE-2020-9934.json deleted file mode 100644 index 4e324de508..0000000000 --- a/2020/CVE-2020-9934.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 283028117, - "name": "CVE-2020-9934", - "full_name": "mattshockl\/CVE-2020-9934", - "owner": { - "login": "mattshockl", - "id": 5934002, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5934002?v=4", - "html_url": "https:\/\/github.com\/mattshockl", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mattshockl\/CVE-2020-9934", - "description": "CVE-2020–9934 POC", - "fork": false, - "created_at": "2020-07-27T22:09:01Z", - "updated_at": "2024-12-05T06:09:18Z", - "pushed_at": "2020-07-28T16:39:20Z", - "stargazers_count": 21, - "watchers_count": 21, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 21, - "score": 0, - "subscribers_count": 4 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index c0102695a9..2897b06f75 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -689,10 +689,10 @@ "description": "CVE-2021-1675 (PrintNightmare)", "fork": false, "created_at": "2021-07-05T14:17:03Z", - "updated_at": "2024-10-28T02:25:11Z", + "updated_at": "2024-12-27T14:20:15Z", "pushed_at": "2021-07-05T14:34:34Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -706,7 +706,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 74, + "watchers": 75, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 61b56c056a..19925a5c71 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1017,10 +1017,10 @@ "description": "CVE-2021-3156非交互式执行命令", "fork": false, "created_at": "2021-02-09T19:25:18Z", - "updated_at": "2024-11-05T09:46:21Z", + "updated_at": "2024-12-27T13:25:16Z", "pushed_at": "2021-02-09T19:31:33Z", - "stargazers_count": 199, - "watchers_count": 199, + "stargazers_count": 200, + "watchers_count": 200, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -1029,7 +1029,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 199, + "watchers": 200, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index fa9d438b7f..16805a98b7 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -107,10 +107,10 @@ "description": "lpe poc for cve-2022-21882 ", "fork": false, "created_at": "2022-02-07T03:45:36Z", - "updated_at": "2024-08-12T20:20:23Z", + "updated_at": "2024-12-27T14:20:04Z", "pushed_at": "2022-02-07T03:49:37Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -123,7 +123,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-26937.json b/2022/CVE-2022-26937.json index b763bffd02..8cf70c4c39 100644 --- a/2022/CVE-2022-26937.json +++ b/2022/CVE-2022-26937.json @@ -45,10 +45,10 @@ "description": "Windows Network File System Crash PoC", "fork": false, "created_at": "2022-06-17T01:42:55Z", - "updated_at": "2024-10-26T14:27:08Z", + "updated_at": "2024-12-27T14:14:47Z", "pushed_at": "2022-06-17T01:50:26Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 86, + "watchers": 87, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-22527.json b/2023/CVE-2023-22527.json index 6241c4bde7..aad97c9525 100644 --- a/2023/CVE-2023-22527.json +++ b/2023/CVE-2023-22527.json @@ -575,10 +575,10 @@ "description": "CVE-2023-22527 内存马注入工具", "fork": false, "created_at": "2024-02-11T16:46:55Z", - "updated_at": "2024-10-12T02:06:25Z", + "updated_at": "2024-12-27T12:29:18Z", "pushed_at": "2024-02-21T05:49:59Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -587,7 +587,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 73, + "watchers": 74, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-28252.json b/2023/CVE-2023-28252.json index 2b59ef417b..ec7eda96bc 100644 --- a/2023/CVE-2023-28252.json +++ b/2023/CVE-2023-28252.json @@ -138,10 +138,10 @@ "description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe", "fork": false, "created_at": "2024-01-22T10:38:02Z", - "updated_at": "2024-09-29T10:54:58Z", + "updated_at": "2024-12-27T17:23:33Z", "pushed_at": "2024-01-24T13:45:56Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 52, + "watchers": 53, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-38829.json b/2023/CVE-2023-38829.json index 5ec4fe9f98..a86daa25ec 100644 --- a/2023/CVE-2023-38829.json +++ b/2023/CVE-2023-38829.json @@ -29,5 +29,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 909096809, + "name": "CVE-2023-38829-NETIS-WF2409E_Report", + "full_name": "Victorique-123\/CVE-2023-38829-NETIS-WF2409E_Report", + "owner": { + "login": "Victorique-123", + "id": 93403633, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93403633?v=4", + "html_url": "https:\/\/github.com\/Victorique-123", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Victorique-123\/CVE-2023-38829-NETIS-WF2409E_Report", + "description": null, + "fork": false, + "created_at": "2024-12-27T18:09:13Z", + "updated_at": "2024-12-27T18:09:13Z", + "pushed_at": "2024-12-27T18:09:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 8dac45b378..53b00a7d20 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -19,13 +19,13 @@ "stargazers_count": 1312, "watchers_count": 1312, "has_discussions": false, - "forks_count": 222, + "forks_count": 223, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 222, + "forks": 223, "watchers": 1312, "score": 0, "subscribers_count": 21 diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 33a1be2318..231a4de4ce 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -699,7 +699,7 @@ "fork": false, "created_at": "2024-04-17T13:10:34Z", "updated_at": "2024-10-30T15:47:10Z", - "pushed_at": "2024-12-19T17:01:21Z", + "pushed_at": "2024-12-27T16:46:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json index 308d9b72e8..9ea5d4308b 100644 --- a/2023/CVE-2023-4911.json +++ b/2023/CVE-2023-4911.json @@ -76,10 +76,10 @@ "description": "CVE-2023-4911 proof of concept", "fork": false, "created_at": "2023-10-04T14:32:49Z", - "updated_at": "2024-12-09T01:45:18Z", + "updated_at": "2024-12-27T14:00:23Z", "pushed_at": "2023-10-08T23:24:24Z", - "stargazers_count": 164, - "watchers_count": 164, + "stargazers_count": 165, + "watchers_count": 165, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 164, + "watchers": 165, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-51467.json b/2023/CVE-2023-51467.json index 1f84e34c3d..640be6bed7 100644 --- a/2023/CVE-2023-51467.json +++ b/2023/CVE-2023-51467.json @@ -222,7 +222,7 @@ "fork": false, "created_at": "2024-01-09T16:58:06Z", "updated_at": "2024-11-22T23:28:43Z", - "pushed_at": "2024-12-19T17:57:59Z", + "pushed_at": "2024-12-27T17:57:19Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json index 74e2f9b583..626f02d1b9 100644 --- a/2024/CVE-2024-10914.json +++ b/2024/CVE-2024-10914.json @@ -146,8 +146,8 @@ "description": "CVE-2024-10914 is a critical command injection vulnerability affecting several legacy D-Link Network Attached Storage (NAS) devices.", "fork": false, "created_at": "2024-11-16T16:32:05Z", - "updated_at": "2024-12-18T01:19:56Z", - "pushed_at": "2024-12-16T14:08:53Z", + "updated_at": "2024-12-27T15:54:38Z", + "pushed_at": "2024-12-27T15:54:34Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2024/CVE-2024-21338.json b/2024/CVE-2024-21338.json index 6d96f3e809..cc37a19e90 100644 --- a/2024/CVE-2024-21338.json +++ b/2024/CVE-2024-21338.json @@ -76,10 +76,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the appid.sys driver", "fork": false, "created_at": "2024-04-23T19:09:22Z", - "updated_at": "2024-11-02T20:22:41Z", + "updated_at": "2024-12-27T13:05:38Z", "pushed_at": "2024-04-23T19:13:53Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 3fd50bffeb..1f2f6c14c3 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -76,10 +76,10 @@ "description": "CVE-2024-23897", "fork": false, "created_at": "2024-01-26T09:44:32Z", - "updated_at": "2024-12-13T01:07:05Z", + "updated_at": "2024-12-27T15:16:52Z", "pushed_at": "2024-01-28T06:47:28Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 197, + "watchers_count": 197, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 196, + "watchers": 197, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 1dd8d00bfc..08b1b434ae 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -14,10 +14,10 @@ "description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code", "fork": false, "created_at": "2024-06-10T17:02:03Z", - "updated_at": "2024-12-24T07:50:03Z", + "updated_at": "2024-12-27T13:05:35Z", "pushed_at": "2024-07-04T10:39:15Z", - "stargazers_count": 328, - "watchers_count": 328, + "stargazers_count": 329, + "watchers_count": 329, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 328, + "watchers": 329, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-30085.json b/2024/CVE-2024-30085.json index cfcd817be6..e7fb9c417a 100644 --- a/2024/CVE-2024-30085.json +++ b/2024/CVE-2024-30085.json @@ -14,10 +14,10 @@ "description": "CVE-2024-30085", "fork": false, "created_at": "2024-12-25T06:03:45Z", - "updated_at": "2024-12-27T02:08:18Z", + "updated_at": "2024-12-27T16:22:22Z", "pushed_at": "2024-12-27T02:08:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index e7c5b8fc29..79a0ff8b70 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,10 +14,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-12-27T10:46:16Z", + "updated_at": "2024-12-27T13:53:08Z", "pushed_at": "2024-11-29T16:56:23Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 252, + "watchers_count": 252, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 250, + "watchers": 252, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-38041.json b/2024/CVE-2024-38041.json index c49e53578d..cc4b0a4546 100644 --- a/2024/CVE-2024-38041.json +++ b/2024/CVE-2024-38041.json @@ -14,10 +14,10 @@ "description": "Kernel pointers copied to output user mode buffer with ioctl 0x22A014 in the appid.sys driver.", "fork": false, "created_at": "2024-07-21T02:29:18Z", - "updated_at": "2024-11-20T16:30:57Z", + "updated_at": "2024-12-27T13:05:29Z", "pushed_at": "2024-07-21T02:35:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-48990.json b/2024/CVE-2024-48990.json index 86a9d29dd7..c4a77f020e 100644 --- a/2024/CVE-2024-48990.json +++ b/2024/CVE-2024-48990.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2024-48990", "fork": false, "created_at": "2024-11-20T18:41:25Z", - "updated_at": "2024-12-27T02:54:09Z", + "updated_at": "2024-12-27T17:33:05Z", "pushed_at": "2024-11-20T18:49:33Z", - "stargazers_count": 92, - "watchers_count": 92, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 92, + "watchers": 93, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index cb8288a613..0ac67229a9 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -200,10 +200,10 @@ "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "fork": false, "created_at": "2024-12-23T07:20:47Z", - "updated_at": "2024-12-27T07:32:33Z", + "updated_at": "2024-12-27T16:21:41Z", "pushed_at": "2024-12-23T07:30:27Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 49, + "watchers": 50, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 093f6a17e7..cc03b65c1c 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -269,10 +269,10 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-12-12T10:09:28Z", + "updated_at": "2024-12-27T14:16:32Z", "pushed_at": "2024-09-24T19:18:56Z", - "stargazers_count": 460, - "watchers_count": 460, + "stargazers_count": 461, + "watchers_count": 461, "has_discussions": false, "forks_count": 89, "allow_forking": true, @@ -287,7 +287,7 @@ ], "visibility": "public", "forks": 89, - "watchers": 460, + "watchers": 461, "score": 0, "subscribers_count": 7 }, diff --git a/2024/CVE-2024-7479.json b/2024/CVE-2024-7479.json index 20c48d3c56..60005d8eae 100644 --- a/2024/CVE-2024-7479.json +++ b/2024/CVE-2024-7479.json @@ -19,13 +19,13 @@ "stargazers_count": 132, "watchers_count": 132, "has_discussions": false, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 21, "watchers": 132, "score": 0, "subscribers_count": 1 diff --git a/README.md b/README.md index 76ffb7d541..d7db24541b 100644 --- a/README.md +++ b/README.md @@ -13389,6 +13389,7 @@ - [adhikara13/CVE-2023-38829-NETIS-WF2409E](https://github.com/adhikara13/CVE-2023-38829-NETIS-WF2409E) +- [Victorique-123/CVE-2023-38829-NETIS-WF2409E_Report](https://github.com/Victorique-123/CVE-2023-38829-NETIS-WF2409E_Report) ### CVE-2023-38831 (2023-08-23) @@ -29756,13 +29757,6 @@ - [Zachinio/CVE-2020-0001](https://github.com/Zachinio/CVE-2020-0001) -### CVE-2020-0014 (2020-02-13) - -It is possible for a malicious application to construct a TYPE_TOAST window manually and make that window clickable. This could lead to a local escalation of privilege with no additional execution privileges needed. User action is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-128674520 - - -- [tea9/CVE-2020-0014-Toast](https://github.com/tea9/CVE-2020-0014-Toast) - ### CVE-2020-0022 (2020-02-13) In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715 @@ -29822,13 +29816,6 @@ - [tea9/CVE-2020-0096-StrandHogg2](https://github.com/tea9/CVE-2020-0096-StrandHogg2) - [nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c](https://github.com/nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c) -### CVE-2020-0108 (2020-08-11) - -In postNotification of ServiceRecord.java, there is a possible bypass of foreground process restrictions due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-140108616 - - -- [CrackerCat/ServiceCheater](https://github.com/CrackerCat/ServiceCheater) - ### CVE-2020-0113 (2020-06-10) In sendCaptureResult of Camera3OutputUtils.cpp, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-150944913 @@ -29836,13 +29823,6 @@ - [XDo0/ServiceCheater](https://github.com/XDo0/ServiceCheater) -### CVE-2020-0114 (2020-06-10) - -In onCreateSliceProvider of KeyguardSliceProvider.java, there is a possible confused deputy due to a PendingIntent error. This could lead to local escalation of privilege that allows actions performed as the System UI, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-147606347 - - -- [tea9/CVE-2020-0114-systemui](https://github.com/tea9/CVE-2020-0114-systemui) - ### CVE-2020-0121 (2020-06-10) In updateUidProcState of AppOpsService.java, there is a possible permission bypass due to a logic error. This could lead to local information disclosure of location data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-148180766 @@ -30307,7 +30287,6 @@ - [mahyarx/Exploit_CVE-2020-0688](https://github.com/mahyarx/Exploit_CVE-2020-0688) - [ktpdpro/CVE-2020-0688](https://github.com/ktpdpro/CVE-2020-0688) - [w4fz5uck5/cve-2020-0688-webshell-upload-technique](https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique) -- [murataydemir/CVE-2020-0688](https://github.com/murataydemir/CVE-2020-0688) - [zyn3rgy/ecp_slap](https://github.com/zyn3rgy/ecp_slap) - [SLSteff/CVE-2020-0688-Scanner](https://github.com/SLSteff/CVE-2020-0688-Scanner) - [MrTiz/CVE-2020-0688](https://github.com/MrTiz/CVE-2020-0688) @@ -30401,8 +30380,6 @@ - [Barriuso/SMBGhost_AutomateExploitation](https://github.com/Barriuso/SMBGhost_AutomateExploitation) - [1060275195/SMBGhost](https://github.com/1060275195/SMBGhost) - [Almorabea/SMBGhost-LPE-Metasploit-Module](https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module) -- [jamf/SMBGhost-SMBleed-scanner](https://github.com/jamf/SMBGhost-SMBleed-scanner) -- [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF) - [codewithpradhan/SMBGhost-CVE-2020-0796-](https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-) - [AaronCaiii/CVE-2020-0796-POC](https://github.com/AaronCaiii/CVE-2020-0796-POC) - [datntsec/CVE-2020-0796](https://github.com/datntsec/CVE-2020-0796) @@ -30437,7 +30414,6 @@ <p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p>\n<p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.</p>\n<p>The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests.</p>\n -- [gerhart01/hyperv_local_dos_poc](https://github.com/gerhart01/hyperv_local_dos_poc) - [skasanagottu57gmailv/gerhart01](https://github.com/skasanagottu57gmailv/gerhart01) - [MarcelloTinocor/gerhart01](https://github.com/MarcelloTinocor/gerhart01) @@ -30485,7 +30461,6 @@ - [zveriu/CVE-2009-0229-PoC](https://github.com/zveriu/CVE-2009-0229-PoC) - [shubham0d/CVE-2020-1048](https://github.com/shubham0d/CVE-2020-1048) -- [Ken-Abruzzi/CVE-2020-1048](https://github.com/Ken-Abruzzi/CVE-2020-1048) - [Y3A/cve-2020-1048](https://github.com/Y3A/cve-2020-1048) ### CVE-2020-1054 (2020-05-21) @@ -30494,8 +30469,6 @@ - [0xeb-bp/cve-2020-1054](https://github.com/0xeb-bp/cve-2020-1054) -- [Iamgublin/CVE-2020-1054](https://github.com/Iamgublin/CVE-2020-1054) -- [KaLendsi/CVE-2020-1054](https://github.com/KaLendsi/CVE-2020-1054) - [Graham382/CVE-2020-1054](https://github.com/Graham382/CVE-2020-1054) ### CVE-2020-1066 (2020-05-21) @@ -30519,8 +30492,6 @@ - [jamf/CVE-2020-1206-POC](https://github.com/jamf/CVE-2020-1206-POC) -- [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit) -- [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit) - [datntsec/CVE-2020-1206](https://github.com/datntsec/CVE-2020-1206) ### CVE-2020-1283 (2020-06-09) @@ -30537,31 +30508,14 @@ - [shubham0d/CVE-2020-1301](https://github.com/shubham0d/CVE-2020-1301) -### CVE-2020-1313 (2020-06-09) - -An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'. - - -- [irsl/CVE-2020-1313](https://github.com/irsl/CVE-2020-1313) - ### CVE-2020-1337 (2020-08-17) An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nTo exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application.\nThe update addresses the vulnerability by correcting how the Windows Print Spooler Component writes to the file system.\n - [math1as/CVE-2020-1337-exploit](https://github.com/math1as/CVE-2020-1337-exploit) -- [VoidSec/CVE-2020-1337](https://github.com/VoidSec/CVE-2020-1337) -- [neofito/CVE-2020-1337](https://github.com/neofito/CVE-2020-1337) -- [sailay1996/cve-2020-1337-poc](https://github.com/sailay1996/cve-2020-1337-poc) - [ZTK-009/cve-2020-1337-poc](https://github.com/ZTK-009/cve-2020-1337-poc) -### CVE-2020-1349 (2020-07-14) - -A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'. - - -- [0neb1n/CVE-2020-1349](https://github.com/0neb1n/CVE-2020-1349) - ### CVE-2020-1350 (2020-07-14) A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests, aka 'Windows DNS Server Remote Code Execution Vulnerability'. @@ -30569,58 +30523,23 @@ - [psc4re/NSE-scripts](https://github.com/psc4re/NSE-scripts) - [ZephrFish/CVE-2020-1350_HoneyPoC](https://github.com/ZephrFish/CVE-2020-1350_HoneyPoC) -- [mr-r3b00t/CVE-2020-1350](https://github.com/mr-r3b00t/CVE-2020-1350) -- [zoomerxsec/Fake_CVE-2020-1350](https://github.com/zoomerxsec/Fake_CVE-2020-1350) - [T13nn3s/CVE-2020-1350](https://github.com/T13nn3s/CVE-2020-1350) -- [corelight/SIGRed](https://github.com/corelight/SIGRed) -- [jmaddington/dRMM-CVE-2020-1350-response](https://github.com/jmaddington/dRMM-CVE-2020-1350-response) -- [maxpl0it/CVE-2020-1350-DoS](https://github.com/maxpl0it/CVE-2020-1350-DoS) -- [captainGeech42/CVE-2020-1350](https://github.com/captainGeech42/CVE-2020-1350) -- [connormcgarr/CVE-2020-1350](https://github.com/connormcgarr/CVE-2020-1350) -- [graph-inc/CVE-2020-1350](https://github.com/graph-inc/CVE-2020-1350) -- [CVEmaster/CVE-2020-1350](https://github.com/CVEmaster/CVE-2020-1350) -- [gdwnet/cve-2020-1350](https://github.com/gdwnet/cve-2020-1350) -- [simeononsecurity/CVE-2020-1350-Fix](https://github.com/simeononsecurity/CVE-2020-1350-Fix) - -### CVE-2020-1362 (2020-07-14) - -An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1344, CVE-2020-1369. - - -- [Q4n/CVE-2020-1362](https://github.com/Q4n/CVE-2020-1362) ### CVE-2020-1472 (2020-08-17) An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network.\nTo exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access.\nMicrosoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels.\nFor guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020).\nWhen the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.\n -- [Tobey123/CVE-2020-1472-visualizer](https://github.com/Tobey123/CVE-2020-1472-visualizer) - [SecuraBV/CVE-2020-1472](https://github.com/SecuraBV/CVE-2020-1472) -- [cube0x0/CVE-2020-1472](https://github.com/cube0x0/CVE-2020-1472) - [dirkjanm/CVE-2020-1472](https://github.com/dirkjanm/CVE-2020-1472) - [VoidSec/CVE-2020-1472](https://github.com/VoidSec/CVE-2020-1472) - [risksense/zerologon](https://github.com/risksense/zerologon) - [bb00/zer0dump](https://github.com/bb00/zer0dump) -- [0xkami/CVE-2020-1472](https://github.com/0xkami/CVE-2020-1472) - [NAXG/CVE-2020-1472](https://github.com/NAXG/CVE-2020-1472) -- [thatonesecguy/zerologon-CVE-2020-1472](https://github.com/thatonesecguy/zerologon-CVE-2020-1472) -- [k8gege/CVE-2020-1472-EXP](https://github.com/k8gege/CVE-2020-1472-EXP) -- [jiushill/CVE-2020-1472](https://github.com/jiushill/CVE-2020-1472) -- [McKinnonIT/zabbix-template-CVE-2020-1472](https://github.com/McKinnonIT/zabbix-template-CVE-2020-1472) -- [mstxq17/cve-2020-1472](https://github.com/mstxq17/cve-2020-1472) -- [Fa1c0n35/CVE-2020-1472](https://github.com/Fa1c0n35/CVE-2020-1472) - [Fa1c0n35/SecuraBV-CVE-2020-1472](https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472) -- [CanciuCostin/CVE-2020-1472](https://github.com/CanciuCostin/CVE-2020-1472) -- [0xcccc666/cve-2020-1472_Tool-collection](https://github.com/0xcccc666/cve-2020-1472_Tool-collection) -- [murataydemir/CVE-2020-1472](https://github.com/murataydemir/CVE-2020-1472) -- [npocmak/CVE-2020-1472](https://github.com/npocmak/CVE-2020-1472) -- [victim10wq3/CVE-2020-1472](https://github.com/victim10wq3/CVE-2020-1472) - [zeronetworks/zerologon](https://github.com/zeronetworks/zerologon) - [sv3nbeast/CVE-2020-1472](https://github.com/sv3nbeast/CVE-2020-1472) -- [midpipps/CVE-2020-1472-Easy](https://github.com/midpipps/CVE-2020-1472-Easy) -- [hectorgie/CVE-2020-1472](https://github.com/hectorgie/CVE-2020-1472) - [johnpathe/zerologon-cve-2020-1472-notes](https://github.com/johnpathe/zerologon-cve-2020-1472-notes) -- [t31m0/CVE-2020-1472](https://github.com/t31m0/CVE-2020-1472) - [grupooruss/CVE-2020-1472](https://github.com/grupooruss/CVE-2020-1472) - [striveben/CVE-2020-1472](https://github.com/striveben/CVE-2020-1472) - [Fa1c0n35/CVE-2020-1472-02-](https://github.com/Fa1c0n35/CVE-2020-1472-02-) @@ -30661,13 +30580,6 @@ - [JolynNgSC/Zerologon_CVE-2020-1472](https://github.com/JolynNgSC/Zerologon_CVE-2020-1472) - [blackh00d/zerologon-poc](https://github.com/blackh00d/zerologon-poc) -### CVE-2020-1493 (2020-08-17) - -An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users.\nTo exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting.\nThe security update addresses the vulnerability by correcting how Outlook handles file attachment links.\n - - -- [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493) - ### CVE-2020-1611 (2020-01-15) A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1. @@ -30675,13 +30587,6 @@ - [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611) -### CVE-2020-1764 (2020-03-26) - -A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration. - - -- [jpts/cve-2020-1764-poc](https://github.com/jpts/cve-2020-1764-poc) - ### CVE-2020-1937 (2020-02-24) Kylin has some restful apis which will concatenate SQLs with the user input string, a user is likely to be able to run malicious database queries. @@ -30714,7 +30619,6 @@ - [doggycheng/CNVD-2020-10487](https://github.com/doggycheng/CNVD-2020-10487) - [I-Runtime-Error/CVE-2020-1938](https://github.com/I-Runtime-Error/CVE-2020-1938) - [Umesh2807/Ghostcat](https://github.com/Umesh2807/Ghostcat) -- [MateoSec/ghostcatch](https://github.com/MateoSec/ghostcatch) - [acodervic/CVE-2020-1938-MSF-MODULE](https://github.com/acodervic/CVE-2020-1938-MSF-MODULE) - [Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat](https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat) - [streghstreek/CVE-2020-1938](https://github.com/streghstreek/CVE-2020-1938) @@ -30743,8 +30647,6 @@ - [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948) -- [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948) -- [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc) - [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization) ### CVE-2020-1956 (2020-05-22) @@ -30782,13 +30684,6 @@ - [ssst0n3/kata-cve-2020-2023-poc](https://github.com/ssst0n3/kata-cve-2020-2023-poc) -### CVE-2020-2034 (2020-07-08) - -An OS Command Injection vulnerability in the PAN-OS GlobalProtect portal allows an unauthenticated network based attacker to execute arbitrary OS commands with root privileges. An attacker requires some knowledge of the firewall to exploit this issue. This issue can not be exploited if GlobalProtect portal feature is not enabled. This issue impacts PAN-OS 9.1 versions earlier than PAN-OS 9.1.3; PAN-OS 8.1 versions earlier than PAN-OS 8.1.15; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9; all versions of PAN-OS 8.0 and PAN-OS 7.1. Prisma Access services are not impacted by this vulnerability. - - -- [blackhatethicalhacking/CVE-2020-2034-POC](https://github.com/blackhatethicalhacking/CVE-2020-2034-POC) - ### CVE-2020-2038 (2020-09-09) An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1. @@ -30831,7 +30726,6 @@ - [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551) - [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc) - [Dido1960/Weblogic-CVE-2020-2551-To-Internet](https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet) -- [DaMinGshidashi/CVE-2020-2551](https://github.com/DaMinGshidashi/CVE-2020-2551) - [LTiDi2000/CVE-2020-2551](https://github.com/LTiDi2000/CVE-2020-2551) - [0xAbbarhSF/CVE-Exploit](https://github.com/0xAbbarhSF/CVE-Exploit) @@ -30869,7 +30763,6 @@ - [Y4er/CVE-2020-2883](https://github.com/Y4er/CVE-2020-2883) - [MagicZer0/Weblogic_CVE-2020-2883_POC](https://github.com/MagicZer0/Weblogic_CVE-2020-2883_POC) - [ZZZWD/CVE-2020-2883](https://github.com/ZZZWD/CVE-2020-2883) -- [Y4er/WebLogic-Shiro-shell](https://github.com/Y4er/WebLogic-Shiro-shell) - [FancyDoesSecurity/CVE-2020-2883](https://github.com/FancyDoesSecurity/CVE-2020-2883) - [Al1ex/CVE-2020-2883](https://github.com/Al1ex/CVE-2020-2883) - [Qynklee/POC_CVE-2020-2883](https://github.com/Qynklee/POC_CVE-2020-2883) @@ -30916,8 +30809,6 @@ A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system. -- [CrackerCat/CVE-2020-3187](https://github.com/CrackerCat/CVE-2020-3187) -- [1337in/CVE-2020-3187](https://github.com/1337in/CVE-2020-3187) - [sujaygr8/CVE-2020-3187](https://github.com/sujaygr8/CVE-2020-3187) - [sunyyer/CVE-2020-3187-Scanlist](https://github.com/sunyyer/CVE-2020-3187-Scanlist) - [Cappricio-Securities/CVE-2020-3187](https://github.com/Cappricio-Securities/CVE-2020-3187) @@ -30934,15 +30825,8 @@ A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. -- [XDev05/CVE-2020-3452-PoC](https://github.com/XDev05/CVE-2020-3452-PoC) -- [Loneyers/cve-2020-3452](https://github.com/Loneyers/cve-2020-3452) -- [PR3R00T/CVE-2020-3452-Cisco-Scanner](https://github.com/PR3R00T/CVE-2020-3452-Cisco-Scanner) -- [mr-r3b00t/CVE-2020-3452](https://github.com/mr-r3b00t/CVE-2020-3452) -- [foulenzer/CVE-2020-3452](https://github.com/foulenzer/CVE-2020-3452) - [Gh0st0ne/http-vuln-cve2020-3452.nse](https://github.com/Gh0st0ne/http-vuln-cve2020-3452.nse) -- [0x5ECF4ULT/CVE-2020-3452](https://github.com/0x5ECF4ULT/CVE-2020-3452) - [paran0id34/CVE-2020-3452](https://github.com/paran0id34/CVE-2020-3452) -- [murataydemir/CVE-2020-3452](https://github.com/murataydemir/CVE-2020-3452) - [ludy-dev/Cisco-ASA-LFI](https://github.com/ludy-dev/Cisco-ASA-LFI) - [3ndG4me/CVE-2020-3452-Exploit](https://github.com/3ndG4me/CVE-2020-3452-Exploit) - [grim3/CVE-2020-3452](https://github.com/grim3/CVE-2020-3452) @@ -31165,55 +31049,13 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages. -- [dwisiswant0/CVE-2020-5902](https://github.com/dwisiswant0/CVE-2020-5902) - [aqhmal/CVE-2020-5902-Scanner](https://github.com/aqhmal/CVE-2020-5902-Scanner) - [jas502n/CVE-2020-5902](https://github.com/jas502n/CVE-2020-5902) -- [ar0dd/CVE-2020-5902](https://github.com/ar0dd/CVE-2020-5902) -- [yassineaboukir/CVE-2020-5902](https://github.com/yassineaboukir/CVE-2020-5902) -- [rwincey/CVE-2020-5902-NSE](https://github.com/rwincey/CVE-2020-5902-NSE) -- [un4gi/CVE-2020-5902](https://github.com/un4gi/CVE-2020-5902) -- [nsflabs/CVE-2020-5902](https://github.com/nsflabs/CVE-2020-5902) - [yasserjanah/CVE-2020-5902](https://github.com/yasserjanah/CVE-2020-5902) -- [JSec1337/RCE-CVE-2020-5902](https://github.com/JSec1337/RCE-CVE-2020-5902) - [dunderhay/CVE-2020-5902](https://github.com/dunderhay/CVE-2020-5902) -- [r0ttenbeef/cve-2020-5902](https://github.com/r0ttenbeef/cve-2020-5902) -- [sv3nbeast/CVE-2020-5902_RCE](https://github.com/sv3nbeast/CVE-2020-5902_RCE) -- [cybersecurityworks553/scanner-CVE-2020-5902](https://github.com/cybersecurityworks553/scanner-CVE-2020-5902) -- [lijiaxing1997/CVE-2020-5902-POC-EXP](https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP) -- [qlkwej/poc-CVE-2020-5902](https://github.com/qlkwej/poc-CVE-2020-5902) -- [Zinkuth/F5-BIG-IP-CVE-2020-5902](https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902) -- [0xAbdullah/CVE-2020-5902](https://github.com/0xAbdullah/CVE-2020-5902) -- [jinnywc/CVE-2020-5902](https://github.com/jinnywc/CVE-2020-5902) -- [GoodiesHQ/F5-Patch](https://github.com/GoodiesHQ/F5-Patch) -- [jiansiting/CVE-2020-5902](https://github.com/jiansiting/CVE-2020-5902) -- [wdlid/CVE-2020-5902-fix](https://github.com/wdlid/CVE-2020-5902-fix) -- [Any3ite/CVE-2020-5902-F5BIG](https://github.com/Any3ite/CVE-2020-5902-F5BIG) -- [k3nundrum/CVE-2020-5902](https://github.com/k3nundrum/CVE-2020-5902) -- [inho28/CVE-2020-5902-F5-BIGIP](https://github.com/inho28/CVE-2020-5902-F5-BIGIP) - [cristiano-corrado/f5_scanner](https://github.com/cristiano-corrado/f5_scanner) -- [ajdumanhug/CVE-2020-5902](https://github.com/ajdumanhug/CVE-2020-5902) -- [zhzyker/CVE-2020-5902](https://github.com/zhzyker/CVE-2020-5902) -- [GovindPalakkal/EvilRip](https://github.com/GovindPalakkal/EvilRip) -- [dnerzker/CVE-2020-5902](https://github.com/dnerzker/CVE-2020-5902) -- [renanhsilva/checkvulnCVE20205902](https://github.com/renanhsilva/checkvulnCVE20205902) -- [halencarjunior/f5scan](https://github.com/halencarjunior/f5scan) -- [deepsecurity-pe/GoF5-CVE-2020-5902](https://github.com/deepsecurity-pe/GoF5-CVE-2020-5902) -- [Shu1L/CVE-2020-5902-fofa-scan](https://github.com/Shu1L/CVE-2020-5902-fofa-scan) -- [d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter](https://github.com/d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter) -- [TheCyberViking/CVE-2020-5902-Vuln-Checker](https://github.com/TheCyberViking/CVE-2020-5902-Vuln-Checker) -- [MrCl0wnLab/checker-CVE-2020-5902](https://github.com/MrCl0wnLab/checker-CVE-2020-5902) -- [qiong-qi/CVE-2020-5902-POC](https://github.com/qiong-qi/CVE-2020-5902-POC) -- [theLSA/f5-bigip-rce-cve-2020-5902](https://github.com/theLSA/f5-bigip-rce-cve-2020-5902) -- [flyopenair/CVE-2020-5902](https://github.com/flyopenair/CVE-2020-5902) -- [Al1ex/CVE-2020-5902](https://github.com/Al1ex/CVE-2020-5902) -- [freeFV/CVE-2020-5902-fofa-scan](https://github.com/freeFV/CVE-2020-5902-fofa-scan) -- [momika233/cve-2020-5902](https://github.com/momika233/cve-2020-5902) -- [rockmelodies/CVE-2020-5902-rce-gui](https://github.com/rockmelodies/CVE-2020-5902-rce-gui) -- [f5devcentral/cve-2020-5902-ioc-bigip-checker](https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker) - [corelight/CVE-2020-5902-F5BigIP](https://github.com/corelight/CVE-2020-5902-F5BigIP) - [PushpenderIndia/CVE-2020-5902-Scanner](https://github.com/PushpenderIndia/CVE-2020-5902-Scanner) -- [murataydemir/CVE-2020-5902](https://github.com/murataydemir/CVE-2020-5902) -- [superzerosec/cve-2020-5902](https://github.com/superzerosec/cve-2020-5902) - [ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability](https://github.com/ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability) - [faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner](https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner) - [haisenberg/CVE-2020-5902](https://github.com/haisenberg/CVE-2020-5902) @@ -31222,13 +31064,6 @@ - [34zY/APT-Backpack](https://github.com/34zY/APT-Backpack) - [amitlttwo/CVE-2020-5902](https://github.com/amitlttwo/CVE-2020-5902) -### CVE-2020-5903 (2020-07-01) - -In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility. - - -- [ltvthang/CVE-2020-5903](https://github.com/ltvthang/CVE-2020-5903) - ### CVE-2020-6207 (2020-03-10) SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager. @@ -31236,23 +31071,13 @@ - [chipik/SAP_EEM_CVE-2020-6207](https://github.com/chipik/SAP_EEM_CVE-2020-6207) -### CVE-2020-6286 (2020-07-14) - -The insufficient input path validation of certain parameter in the web service of SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to exploit a method to download zip files to a specific directory, leading to Path Traversal. - - -- [murataydemir/CVE-2020-6286](https://github.com/murataydemir/CVE-2020-6286) - ### CVE-2020-6287 (2020-07-14) SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, does not perform an authentication check which allows an attacker without prior authentication to execute configuration tasks to perform critical actions against the SAP Java system, including the ability to create an administrative user, and therefore compromising Confidentiality, Integrity and Availability of the system, leading to Missing Authentication Check. - [chipik/SAP_RECON](https://github.com/chipik/SAP_RECON) -- [duc-nt/CVE-2020-6287-exploit](https://github.com/duc-nt/CVE-2020-6287-exploit) - [Onapsis/CVE-2020-6287_RECON-scanner](https://github.com/Onapsis/CVE-2020-6287_RECON-scanner) -- [ynsmroztas/CVE-2020-6287-Sap-Add-User](https://github.com/ynsmroztas/CVE-2020-6287-Sap-Add-User) -- [murataydemir/CVE-2020-6287](https://github.com/murataydemir/CVE-2020-6287) - [qmakake/SAP_CVE-2020-6287_find_mandate](https://github.com/qmakake/SAP_CVE-2020-6287_find_mandate) - [dylvie/CVE-2020-6287_SAP-NetWeaver-bypass-auth](https://github.com/dylvie/CVE-2020-6287_SAP-NetWeaver-bypass-auth) @@ -31288,16 +31113,8 @@ Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. -- [Goyotan/CVE-2020-6468-PoC](https://github.com/Goyotan/CVE-2020-6468-PoC) - [kiks7/CVE-2020-6468-Chrome-Exploit](https://github.com/kiks7/CVE-2020-6468-Chrome-Exploit) -### CVE-2020-6514 (2020-07-22) - -Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. - - -- [hasan-khalil/CVE-2020-6514](https://github.com/hasan-khalil/CVE-2020-6514) - ### CVE-2020-6516 (2020-07-22) Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page. @@ -31305,13 +31122,6 @@ - [CENSUS/whatsapp-mitd-mitm](https://github.com/CENSUS/whatsapp-mitd-mitm) -### CVE-2020-6519 (2020-07-22) - -Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page. - - -- [PerimeterX/CVE-2020-6519](https://github.com/PerimeterX/CVE-2020-6519) - ### CVE-2020-6650 (2020-03-23) UPS companion software v1.05 & Prior is affected by ‘Eval Injection’ vulnerability. The software does not neutralize or incorrectly neutralizes code syntax before using the input in a dynamic evaluation call e.g.”eval” in “Update Manager” class when software attempts to see if there are updates available. This results in arbitrary code execution on the machine where software is installed. @@ -31426,7 +31236,6 @@ - [secoba/DjVul_StringAgg](https://github.com/secoba/DjVul_StringAgg) - [SNCKER/CVE-2020-7471](https://github.com/SNCKER/CVE-2020-7471) - [Tempuss/CTF_CVE-2020-7471](https://github.com/Tempuss/CTF_CVE-2020-7471) -- [victomteng1997/cve-2020-7471-Time_Blind_SQLi-](https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi-) - [huzaifakhan771/CVE-2020-7471-Django](https://github.com/huzaifakhan771/CVE-2020-7471-Django) - [mrlihd/CVE-2020-7471](https://github.com/mrlihd/CVE-2020-7471) @@ -31444,13 +31253,6 @@ - [spamscanner/url-regex-safe](https://github.com/spamscanner/url-regex-safe) -### CVE-2020-7693 (2020-07-09) - -Incorrect handling of Upgrade header with the value websocket leads in crashing of containers hosting sockjs apps. This affects the package sockjs before 0.3.20. - - -- [andsnw/sockjs-dos-py](https://github.com/andsnw/sockjs-dos-py) - ### CVE-2020-7699 (2020-07-30) This affects the package express-fileupload before 1.1.8. If the parseNested option is enabled, sending a corrupt HTTP request can lead to denial of service or arbitrary code execution. @@ -31571,11 +31373,7 @@ Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints. -- [jas502n/CVE-2020-8193](https://github.com/jas502n/CVE-2020-8193) -- [Airboi/Citrix-ADC-RCE-CVE-2020-8193](https://github.com/Airboi/Citrix-ADC-RCE-CVE-2020-8193) -- [Zeop-CyberSec/citrix_adc_netscaler_lfi](https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi) - [PR3R00T/CVE-2020-8193-Citrix-Scanner](https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner) -- [ctlyz123/CVE-2020-8193](https://github.com/ctlyz123/CVE-2020-8193) ### CVE-2020-8209 (2020-08-17) @@ -31584,13 +31382,6 @@ - [B1anda0/CVE-2020-8209](https://github.com/B1anda0/CVE-2020-8209) -### CVE-2020-8218 (2020-07-30) - -A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface. - - -- [withdk/pulse-gosecure-rce-poc](https://github.com/withdk/pulse-gosecure-rce-poc) - ### CVE-2020-8241 (2020-10-28) A vulnerability in the Pulse Secure Desktop Client < 9.1R9 could allow the attacker to perform a MITM Attack if end users are convinced to connect to a malicious server. @@ -31686,13 +31477,6 @@ - [lnversed/CVE-2020-8423](https://github.com/lnversed/CVE-2020-8423) -### CVE-2020-8437 (2020-03-02) - -The bencoding parser in BitTorrent uTorrent through 3.5.5 (build 45505) misparses nested bencoded dictionaries, which allows a remote attacker to cause a denial of service. - - -- [mavlevin/uTorrent-CVE-2020-8437](https://github.com/mavlevin/uTorrent-CVE-2020-8437) - ### CVE-2020-8515 (2020-02-01) DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1. @@ -31713,22 +31497,6 @@ - [Dviejopomata/CVE-2020-8554](https://github.com/Dviejopomata/CVE-2020-8554) - [alebedev87/gatekeeper-cve-2020-8554](https://github.com/alebedev87/gatekeeper-cve-2020-8554) -### CVE-2020-8558 (2020-07-27) - -The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally thought to be reachable only by other processes on the same host, but due to this defeect, could be reachable by other hosts on the same LAN as the node, or by containers running on the same node as the service. - - -- [tabbysable/POC-2020-8558](https://github.com/tabbysable/POC-2020-8558) -- [rhysemmas/martian-packets](https://github.com/rhysemmas/martian-packets) - -### CVE-2020-8559 (2020-07-22) - -The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise. - - -- [tabbysable/POC-2020-8559](https://github.com/tabbysable/POC-2020-8559) -- [tdwyer/CVE-2020-8559](https://github.com/tdwyer/CVE-2020-8559) - ### CVE-2020-8597 (2020-02-03) eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. @@ -31792,8 +31560,6 @@ - [AndreyRainchik/CVE-2020-8816](https://github.com/AndreyRainchik/CVE-2020-8816) - [martinsohn/CVE-2020-8816](https://github.com/martinsohn/CVE-2020-8816) -- [cybervaca/CVE-2020-8816](https://github.com/cybervaca/CVE-2020-8816) -- [team0se7en/CVE-2020-8816](https://github.com/team0se7en/CVE-2020-8816) ### CVE-2020-8825 (2020-02-10) @@ -31808,8 +31574,6 @@ - [Prabhashaka/Exploitation-CVE-2020-8835](https://github.com/Prabhashaka/Exploitation-CVE-2020-8835) -- [snappyJack/Rick_write_exp_CVE-2020-8835](https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835) -- [zilong3033/CVE-2020-8835](https://github.com/zilong3033/CVE-2020-8835) - [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835) - [digamma-ai/CVE-2020-8835-verification](https://github.com/digamma-ai/CVE-2020-8835-verification) @@ -31864,13 +31628,6 @@ - [JavierOlmedo/CVE-2020-9038](https://github.com/JavierOlmedo/CVE-2020-9038) -### CVE-2020-9047 (2020-06-26) - -A vulnerability exists that could allow the execution of unauthorized code or operating system commands on systems running exacqVision Web Service versions 20.06.3.0 and prior and exacqVision Enterprise Manager versions 20.06.4.0 and prior. An attacker with administrative privileges could potentially download and run a malicious executable that could allow OS command injection on the system. - - -- [norrismw/CVE-2020-9047](https://github.com/norrismw/CVE-2020-9047) - ### CVE-2020-9054 (2020-03-04) Multiple ZyXEL network-attached storage (NAS) devices running firmware version 5.21 contain a pre-authentication command injection vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable device. ZyXEL NAS devices achieve authentication by using the weblogin.cgi CGI executable. This program fails to properly sanitize the username parameter that is passed to it. If the username parameter contains certain characters, it can allow command injection with the privileges of the web server that runs on the ZyXEL device. Although the web server does not run as the root user, ZyXEL devices include a setuid utility that can be leveraged to run any command with root privileges. As such, it should be assumed that exploitation of this vulnerability can lead to remote code execution with root privileges. By sending a specially-crafted HTTP POST or GET request to a vulnerable ZyXEL device, a remote, unauthenticated attacker may be able to execute arbitrary code on the device. This may happen by directly connecting to a device if it is directly exposed to an attacker. However, there are ways to trigger such crafted requests even if an attacker does not have direct connectivity to a vulnerable devices. For example, simply visiting a website can result in the compromise of any ZyXEL device that is reachable from the client system. Affected products include: NAS326 before firmware V5.21(AAZF.7)C0 NAS520 before firmware V5.21(AASZ.3)C0 NAS540 before firmware V5.21(AATB.4)C0 NAS542 before firmware V5.21(ABAG.4)C0 ZyXEL has made firmware updates available for NAS326, NAS520, NAS540, and NAS542 devices. Affected models that are end-of-support: NSA210, NSA220, NSA220+, NSA221, NSA310, NSA310S, NSA320, NSA320S, NSA325 and NSA325v2 @@ -31913,13 +31670,6 @@ - [thewhiteh4t/cve-2020-9375](https://github.com/thewhiteh4t/cve-2020-9375) -### CVE-2020-9376 (2020-07-09) - -D-Link DIR-610 devices allow Information Disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer - - -- [renatoalencar/dlink-dir610-exploits](https://github.com/renatoalencar/dlink-dir610-exploits) - ### CVE-2020-9380 (2020-03-05) IPTV Smarters WEB TV PLAYER through 2020-02-22 allows attackers to execute OS commands by uploading a script. @@ -31988,7 +31738,6 @@ - [IdealDreamLast/CVE-2020-9484](https://github.com/IdealDreamLast/CVE-2020-9484) - [qerogram/CVE-2020-9484](https://github.com/qerogram/CVE-2020-9484) - [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan) -- [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit) - [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484) - [DanQMoo/CVE-2020-9484-Scanner](https://github.com/DanQMoo/CVE-2020-9484-Scanner) - [AssassinUKG/CVE-2020-9484](https://github.com/AssassinUKG/CVE-2020-9484) @@ -32001,19 +31750,11 @@ - [Disturbante/CVE-2020-9484](https://github.com/Disturbante/CVE-2020-9484) - [savsch/PoC_CVE-2020-9484](https://github.com/savsch/PoC_CVE-2020-9484) -### CVE-2020-9495 (2020-06-19) - -Apache Archiva login service before 2.2.5 is vulnerable to LDAP injection. A attacker is able to retrieve user attribute data from the connected LDAP server by providing special values to the login form. With certain characters it is possible to modify the LDAP filter used to query the LDAP users. By measuring the response time for the login request, arbitrary attribute data can be retrieved from LDAP user objects. - - -- [ggolawski/CVE-2020-9495](https://github.com/ggolawski/CVE-2020-9495) - ### CVE-2020-9496 (2020-07-15) XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03 -- [dwisiswant0/CVE-2020-9496](https://github.com/dwisiswant0/CVE-2020-9496) - [Vulnmachines/apache-ofbiz-CVE-2020-9496](https://github.com/Vulnmachines/apache-ofbiz-CVE-2020-9496) - [g33xter/CVE-2020-9496](https://github.com/g33xter/CVE-2020-9496) - [cyber-niz/CVE-2020-9496](https://github.com/cyber-niz/CVE-2020-9496) @@ -32072,13 +31813,6 @@ - [Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922](https://github.com/Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922) -### CVE-2020-9934 (2020-10-16) - -An issue existed in the handling of environment variables. This issue was addressed with improved validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6. A local user may be able to view sensitive user information. - - -- [mattshockl/CVE-2020-9934](https://github.com/mattshockl/CVE-2020-9934) - ### CVE-2020-9992 (2020-10-16) This issue was addressed by encrypting communications over the network to devices running iOS 14, iPadOS 14, tvOS 14, and watchOS 7. This issue is fixed in iOS 14.0 and iPadOS 14.0, Xcode 12.0. An attacker in a privileged network position may be able to execute arbitrary code on a paired device during a debug session over the network. @@ -32229,13 +31963,6 @@ - [harry1080/CVE-2020-10673](https://github.com/harry1080/CVE-2020-10673) - [Al1ex/CVE-2020-10673](https://github.com/Al1ex/CVE-2020-10673) -### CVE-2020-10713 (2020-07-30) - -A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. - - -- [eclypsium/BootHole](https://github.com/eclypsium/BootHole) - ### CVE-2020-10749 (2020-06-03) A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container. @@ -32515,7 +32242,6 @@ The Treck TCP/IP stack before 6.0.1.66 allows Remote Code Execution, related to IPv4 tunneling. -- [Fans0n-Fan/Treck20-Related](https://github.com/Fans0n-Fan/Treck20-Related) - [0xkol/ripple20-digi-connect-exploit](https://github.com/0xkol/ripple20-digi-connect-exploit) ### CVE-2020-11898 (2020-06-17) @@ -32620,13 +32346,6 @@ - [naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP](https://github.com/naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP) -### CVE-2020-12432 (2020-07-21) - -The WOPI API integration for Vereign Collabora CODE through 4.2.2 does not properly restrict delivery of JavaScript to a victim's browser, and lacks proper MIME type access control, which could lead to XSS that steals account credentials via cookies or local storage. The attacker must first obtain an API access token, which can be accomplished if the attacker is able to upload a .docx or .odt file. The associated API endpoints for exploitation are /wopi/files and /wopi/getAccessToken. - - -- [d7x/CVE-2020-12432](https://github.com/d7x/CVE-2020-12432) - ### CVE-2020-12593 (2020-11-18) Symantec Endpoint Detection & Response, prior to 4.5, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data. @@ -32738,20 +32457,6 @@ - [ekknod/AmdRyzenMasterCheat](https://github.com/ekknod/AmdRyzenMasterCheat) -### CVE-2020-13094 (2020-05-18) - -Dolibarr before 11.0.4 allows XSS. - - -- [mkelepce/CVE-2020-13094](https://github.com/mkelepce/CVE-2020-13094) - -### CVE-2020-13151 (2020-08-05) - -Aerospike Community Edition 4.9.0.5 allows for unauthenticated submission and execution of user-defined functions (UDFs), written in Lua, as part of a database query. It attempts to restrict code execution by disabling os.execute() calls, but this is insufficient. Anyone with network access can use a crafted UDF to execute arbitrary OS commands on all nodes of the cluster at the permission level of the user running the Aerospike service. - - -- [b4ny4n/CVE-2020-13151](https://github.com/b4ny4n/CVE-2020-13151) - ### CVE-2020-13158 (2020-06-22) Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter. @@ -32766,13 +32471,6 @@ - [InfoSec4Fun/CVE-2020-13159](https://github.com/InfoSec4Fun/CVE-2020-13159) -### CVE-2020-13162 (2020-06-16) - -A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated privileges. - - -- [redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-](https://github.com/redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-) - ### CVE-2020-13254 (2020-06-03) An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage. @@ -32808,13 +32506,6 @@ - [mrnazu/CVE-2020-13405](https://github.com/mrnazu/CVE-2020-13405) -### CVE-2020-13424 (2020-05-23) - -The XCloner component before 3.5.4 for Joomla! allows Authenticated Local File Disclosure. - - -- [mkelepce/CVE-2020-13424](https://github.com/mkelepce/CVE-2020-13424) - ### CVE-2020-13457 - [alt3kx/CVE-2020-13457](https://github.com/alt3kx/CVE-2020-13457) @@ -32825,13 +32516,6 @@ - [SpiralBL0CK/poc-for-CVE-2020-13519-still-under-construction-](https://github.com/SpiralBL0CK/poc-for-CVE-2020-13519-still-under-construction-) -### CVE-2020-13640 (2020-06-18) - -A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.) - - -- [asterite3/CVE-2020-13640](https://github.com/asterite3/CVE-2020-13640) - ### CVE-2020-13699 (2020-07-29) TeamViewer Desktop for Windows before 15.8.3 does not properly quote its custom URI handlers. A malicious website could launch TeamViewer with arbitrary parameters, as demonstrated by a teamviewer10: --play URL. An attacker could force a victim to send an NTLM authentication request and either relay the request or capture the hash for offline password cracking. This affects teamviewer10, teamviewer8, teamviewerapi, tvchat1, tvcontrol1, tvfiletransfer1, tvjoinv8, tvpresent1, tvsendfile1, tvsqcustomer1, tvsqsupport1, tvvideocall1, and tvvpn1. The issue is fixed in 8.0.258861, 9.0.258860, 10.0.258873, 11.0.258870, 12.0.258869, 13.2.36220, 14.2.56676, 14.7.48350, and 15.8.3. @@ -32883,20 +32567,12 @@ - [gh0st56/CVE-2020-13889](https://github.com/gh0st56/CVE-2020-13889) -### CVE-2020-13925 (2020-07-14) - -Similar to CVE-2020-1956, Kylin has one more restful API which concatenates the API inputs into OS commands and then executes them on the server; while the reported API misses necessary input validation, which causes the hackers to have the possibility to execute OS command remotely. Users of all previous versions after 2.3 should upgrade to 3.1.0. - - -- [bit4woo/CVE-2020-13925](https://github.com/bit4woo/CVE-2020-13925) - ### CVE-2020-13933 (2020-08-17) Apache Shiro before 1.6.0, when using Apache Shiro, a specially crafted HTTP request may cause an authentication bypass. - [EXP-Docs/CVE-2020-13933](https://github.com/EXP-Docs/CVE-2020-13933) -- [0xkami/cve-2020-13933](https://github.com/0xkami/cve-2020-13933) - [KingBangQ/CVE-2020-13933Project](https://github.com/KingBangQ/CVE-2020-13933Project) ### CVE-2020-13935 (2020-07-14) @@ -32973,13 +32649,6 @@ - [dbrumley/extract75-cve-2020-13995](https://github.com/dbrumley/extract75-cve-2020-13995) -### CVE-2020-13996 (2020-06-09) - -The J2Store plugin before 3.3.13 for Joomla! allows a SQL injection attack by a trusted store manager. - - -- [mkelepce/CVE-2020-13996](https://github.com/mkelepce/CVE-2020-13996) - ### CVE-2020-14064 (2020-07-15) IceWarp Email Server 12.3.0.1 has Incorrect Access Control for user accounts. @@ -33042,13 +32711,6 @@ - [monitorapp-aicc/report](https://github.com/monitorapp-aicc/report) -### CVE-2020-14292 (2020-09-09) - -In the COVIDSafe application through 1.0.21 for Android, unsafe use of the Bluetooth transport option in the GATT connection allows attackers to trick the application into establishing a connection over Bluetooth BR/EDR transport, which reveals the public Bluetooth address of the victim's phone without authorisation, bypassing the Bluetooth address randomisation protection in the user's phone. - - -- [alwentiu/CVE-2020-14292](https://github.com/alwentiu/CVE-2020-14292) - ### CVE-2020-14293 (2020-10-02) conf_datetime in Secudos DOMOS 5.8 allows remote attackers to execute arbitrary commands as root via shell metacharacters in the zone field (obtained from the web interface). @@ -33123,13 +32785,6 @@ - [nanopathi/linux-4.19.72_CVE-2020-14381](https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381) -### CVE-2020-14386 (2020-09-16) - -A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity. - - -- [cgwalters/cve-2020-14386](https://github.com/cgwalters/cve-2020-14386) - ### CVE-2020-14644 (2020-07-15) Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). @@ -33142,9 +32797,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [Y4er/CVE-2020-14645](https://github.com/Y4er/CVE-2020-14645) -- [DaBoQuan/CVE-2020-14645](https://github.com/DaBoQuan/CVE-2020-14645) -- [ChenZIDu/CVE-2020-14645](https://github.com/ChenZIDu/CVE-2020-14645) - [HYWZ36/CVE-2020-14645-code](https://github.com/HYWZ36/CVE-2020-14645-code) - [Schira4396/CVE-2020-14645](https://github.com/Schira4396/CVE-2020-14645) @@ -33221,13 +32873,6 @@ - [1n7erface/PocList](https://github.com/1n7erface/PocList) - [amacloudobia/CVE-2020-14883](https://github.com/amacloudobia/CVE-2020-14883) -### CVE-2020-14947 (2020-06-30) - -OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid. - - -- [mhaskar/CVE-2020-14947](https://github.com/mhaskar/CVE-2020-14947) - ### CVE-2020-14955 (2020-06-26) In Jiangmin Antivirus 16.0.13.129, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220440. @@ -33257,33 +32902,11 @@ - [skr0x1c0/Blind-SSRF-CVE-2020-15002](https://github.com/skr0x1c0/Blind-SSRF-CVE-2020-15002) - [skr0x1c0/SSRF-CVE-2020-15002](https://github.com/skr0x1c0/SSRF-CVE-2020-15002) -### CVE-2020-15051 (2020-07-15) - -An issue was discovered in Artica Proxy before 4.30.000000. Stored XSS exists via the Server Domain Name, Your Email Address, Group Name, MYSQL Server, Database, MYSQL Username, Group Name, and Task Description fields. - - -- [pratikshad19/CVE-2020-15051](https://github.com/pratikshad19/CVE-2020-15051) - -### CVE-2020-15052 (2020-07-20) - -An issue was discovered in Artica Proxy CE before 4.28.030.418. SQL Injection exists via the Netmask, Hostname, and Alias fields. - - -- [pratikshad19/CVE-2020-15052](https://github.com/pratikshad19/CVE-2020-15052) - -### CVE-2020-15053 (2020-07-20) - -An issue was discovered in Artica Proxy CE before 4.28.030.418. Reflected XSS exists via these search fields: real time request, System Events, Proxy Events, Proxy Objects, and Firewall objects. - - -- [pratikshad19/CVE-2020-15053](https://github.com/pratikshad19/CVE-2020-15053) - ### CVE-2020-15148 (2020-09-15) Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls `unserialize()` on arbitrary user input. This is fixed in version 2.0.38. A possible workaround without upgrading is available in the linked advisory. -- [Maskhe/CVE-2020-15148-bypasses](https://github.com/Maskhe/CVE-2020-15148-bypasses) - [0xkami/cve-2020-15148](https://github.com/0xkami/cve-2020-15148) ### CVE-2020-15169 (2020-09-11) @@ -33359,9 +32982,6 @@ - [inflixim4be/CVE-2020-15392](https://github.com/inflixim4be/CVE-2020-15392) -### CVE-2020-15399 -- [mkelepce/CVE-2020-15399](https://github.com/mkelepce/CVE-2020-15399) - ### CVE-2020-15416 (2020-07-28) This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9703. @@ -33420,13 +33040,6 @@ ### CVE-2020-15848 - [faklad/CVE-2020-15848](https://github.com/faklad/CVE-2020-15848) -### CVE-2020-15873 (2020-07-21) - -In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php. - - -- [limerencee/cs4239-cve-2020-15873](https://github.com/limerencee/cs4239-cve-2020-15873) - ### CVE-2020-15906 (2020-10-22) tiki-login.php in Tiki before 21.2 sets the admin password to a blank value after 50 invalid login attempts. @@ -33448,13 +33061,6 @@ - [optiv/CVE-2020-15931](https://github.com/optiv/CVE-2020-15931) -### CVE-2020-15956 (2020-08-04) - -ActiveMediaServer.exe in ACTi NVR3 Standard Server 3.0.12.42 allows remote unauthenticated attackers to trigger a buffer overflow and application termination via a malformed payload. - - -- [megamagnus/cve-2020-15956](https://github.com/megamagnus/cve-2020-15956) - ### CVE-2020-15999 (2020-11-03) Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. @@ -33490,7 +33096,6 @@ The NetConfig UI administrative interface in Extreme Networks ExtremeWireless Aerohive HiveOS and IQ Engine through 10.0r8a allows attackers to execute PHP code as the root user via remote HTTP requests that insert this code into a log file and then traverse to that file. -- [eriknl/CVE-2020-16152](https://github.com/eriknl/CVE-2020-16152) - [Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e](https://github.com/Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e) ### CVE-2020-16270 (2020-10-16) @@ -33637,7 +33242,6 @@ vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759. -- [ctlyz123/CVE-2020-17496](https://github.com/ctlyz123/CVE-2020-17496) - [ludy-dev/vBulletin_5.x-tab_panel-RCE](https://github.com/ludy-dev/vBulletin_5.x-tab_panel-RCE) ### CVE-2020-17518 (2021-01-05) @@ -33899,7 +33503,6 @@ ForLogic Qualiex v1 and v3 allows any authenticated customer to achieve privilege escalation via user creations, password changes, or user permission updates. -- [underprotection/CVE-2020-24028](https://github.com/underprotection/CVE-2020-24028) - [redteambrasil/CVE-2020-24028](https://github.com/redteambrasil/CVE-2020-24028) ### CVE-2020-24029 (2020-09-02) @@ -33907,7 +33510,6 @@ Because of unauthenticated password changes in ForLogic Qualiex v1 and v3, customer and admin permissions and data can be accessed via a simple request. -- [underprotection/CVE-2020-24029](https://github.com/underprotection/CVE-2020-24029) - [redteambrasil/CVE-2020-24029](https://github.com/redteambrasil/CVE-2020-24029) ### CVE-2020-24030 (2020-09-02) @@ -33915,7 +33517,6 @@ ForLogic Qualiex v1 and v3 has weak token expiration. This allows remote unauthenticated privilege escalation and access to sensitive data via token reuse. -- [underprotection/CVE-2020-24030](https://github.com/underprotection/CVE-2020-24030) - [redteambrasil/CVE-2020-24030](https://github.com/redteambrasil/CVE-2020-24030) ### CVE-2020-24032 (2020-08-18) @@ -33997,13 +33598,6 @@ ### CVE-2020-24597 - [HoangKien1020/CVE-2020-24597](https://github.com/HoangKien1020/CVE-2020-24597) -### CVE-2020-24616 (2020-08-25) - -FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP). - - -- [0xkami/cve-2020-24616-poc](https://github.com/0xkami/cve-2020-24616-poc) - ### CVE-2020-24656 (2020-08-26) Maltego before 4.2.12 allows XXE attacks. @@ -34046,13 +33640,6 @@ - [r90tpass/CVE-2020-24949](https://github.com/r90tpass/CVE-2020-24949) -### CVE-2020-24955 (2020-09-01) - -SUPERAntiSyware Professional X Trial 10.0.1206 is vulnerable to local privilege escalation because it allows unprivileged users to restore a malicious DLL from quarantine into the system32 folder via an NTFS directory junction, as demonstrated by a crafted ualapi.dll file that is detected as malware. - - -- [nmht3t/CVE-2020-24955](https://github.com/nmht3t/CVE-2020-24955) - ### CVE-2020-24972 (2020-08-29) The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL. @@ -34060,13 +33647,6 @@ - [SpiralBL0CK/CVE-2020-24972](https://github.com/SpiralBL0CK/CVE-2020-24972) -### CVE-2020-25068 (2020-09-03) - -Setelsa Conacwin v3.7.1.2 is vulnerable to a local file inclusion vulnerability. This vulnerability allows a remote unauthenticated attacker to read internal files on the server via an http:IP:PORT/../../path/file_to_disclose Directory Traversal URI. NOTE: The manufacturer indicated that the affected version does not exist. Furthermore, they indicated that they detected this problem in an internal audit more than 3 years ago and fixed it in 2017. - - -- [bryanroma/CVE-2020-25068](https://github.com/bryanroma/CVE-2020-25068) - ### CVE-2020-25078 (2020-09-02) An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. The unauthenticated /config/getuser endpoint allows for remote administrator password disclosure. @@ -34082,13 +33662,6 @@ - [ynsmroztas/CVE-2020-25134](https://github.com/ynsmroztas/CVE-2020-25134) -### CVE-2020-25200 (2020-10-01) - -Pritunl 1.29.2145.25 allows attackers to enumerate valid VPN usernames via a series of /auth/session login attempts. Initially, the server will return error 401. However, if the username is valid, then after 20 login attempts, the server will start responding with error 400. Invalid usernames will receive error 401 indefinitely. Note: This has been disputed by the vendor as not a vulnerability. They argue that this is an intended design - - -- [lukaszstu/pritunl-CVE-2020-25200](https://github.com/lukaszstu/pritunl-CVE-2020-25200) - ### CVE-2020-25213 (2020-09-09) The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020. @@ -34119,13 +33692,6 @@ - [refi64/CVE-2020-25265-25266](https://github.com/refi64/CVE-2020-25265-25266) -### CVE-2020-25270 (2020-10-08) - -PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City. - - -- [Ko-kn3t/CVE-2020-25270](https://github.com/Ko-kn3t/CVE-2020-25270) - ### CVE-2020-25271 (2020-10-08) PHPGurukul hospital-management-system-in-php 4.0 allows XSS via admin/patient-search.php, doctor/search.php, book-appointment.php, doctor/appointment-history.php, or admin/appointment-history.php. @@ -34164,16 +33730,6 @@ ### CVE-2020-25478 - [santokum/CVE-2020-25478--ASUS-RT-AC87U-TFTP-is-vulnerable-to-Denial-of-Service-DoS-attack](https://github.com/santokum/CVE-2020-25478--ASUS-RT-AC87U-TFTP-is-vulnerable-to-Denial-of-Service-DoS-attack) -### CVE-2020-25487 (2020-09-22) - -PHPGURUKUL Zoo Management System Using PHP and MySQL version 1.0 is affected by: SQL Injection via zms/animal-detail.php. - - -- [Ko-kn3t/CVE-2020-25487](https://github.com/Ko-kn3t/CVE-2020-25487) - -### CVE-2020-25488 -- [Ko-kn3t/CVE-2020-25488](https://github.com/Ko-kn3t/CVE-2020-25488) - ### CVE-2020-25498 (2021-01-06) Cross Site Scripting (XSS) vulnerability in Beetel router 777VR1 can be exploited via the NTP server name in System Time and "Keyword" in URL Filter. @@ -34181,13 +33737,6 @@ - [the-girl-who-lived/CVE-2020-25498](https://github.com/the-girl-who-lived/CVE-2020-25498) -### CVE-2020-25514 (2020-09-22) - -Sourcecodester Simple Library Management System 1.0 is affected by Incorrect Access Control via the Login Panel, http://<site>/lms/admin.php. - - -- [Ko-kn3t/CVE-2020-25514](https://github.com/Ko-kn3t/CVE-2020-25514) - ### CVE-2020-25515 (2020-09-22) Sourcecodester Simple Library Management System 1.0 is affected by Insecure Permissions via Books > New Book , http://<site>/lms/index.php?page=books. @@ -34195,9 +33744,6 @@ - [Ko-kn3t/CVE-2020-25515](https://github.com/Ko-kn3t/CVE-2020-25515) -### CVE-2020-25518 -- [g-rubert/wordpress_DoS](https://github.com/g-rubert/wordpress_DoS) - ### CVE-2020-25540 (2020-09-14) ThinkAdmin v6 is affected by a directory traversal vulnerability. An unauthorized attacker can read arbitrarily file on a remote server via GET request encode parameter. @@ -34265,27 +33811,6 @@ - [tdwyer/CVE-2020-25705](https://github.com/tdwyer/CVE-2020-25705) - [nanopathi/linux-4.19.72_CVE-2020-25705](https://github.com/nanopathi/linux-4.19.72_CVE-2020-25705) -### CVE-2020-25747 (2020-09-25) - -The Telnet service of Rubetek RV-3406, RV-3409, and RV-3411 cameras (firmware versions v342, v339) can allow a remote attacker to gain access to RTSP and ONFIV services without authentication. Thus, the attacker can watch live streams from the camera, rotate the camera, change some settings (brightness, clarity, time), restart the camera, or reset it to factory settings. - - -- [jet-pentest/CVE-2020-25747](https://github.com/jet-pentest/CVE-2020-25747) - -### CVE-2020-25748 (2020-09-25) - -A Cleartext Transmission issue was discovered on Rubetek RV-3406, RV-3409, and RV-3411 cameras (firmware versions v342, v339). Someone in the middle can intercept and modify the video data from the camera, which is transmitted in an unencrypted form. One can also modify responses from NTP and RTSP servers and force the camera to use the changed values. - - -- [jet-pentest/CVE-2020-25748](https://github.com/jet-pentest/CVE-2020-25748) - -### CVE-2020-25749 (2020-09-25) - -The Telnet service of Rubetek cameras RV-3406, RV-3409, and RV-3411 cameras (firmware versions v342, v339) could allow an remote attacker to take full control of the device with a high-privileged account. The vulnerability exists because a system account has a default and static password. The Telnet service cannot be disabled and this password cannot be changed via standard functionality. - - -- [jet-pentest/CVE-2020-25749](https://github.com/jet-pentest/CVE-2020-25749) - ### CVE-2020-25769 - [defrancescojp/CVE-2020-25769](https://github.com/defrancescojp/CVE-2020-25769)