Auto Update 2023/07/02 06:26:03

This commit is contained in:
motikan2010-bot 2023-07-02 15:26:03 +09:00
parent 5af79f3f61
commit f4dca15d6c
37 changed files with 140 additions and 137 deletions

View file

@ -78,13 +78,13 @@
"stargazers_count": 705,
"watchers_count": 705,
"has_discussions": false,
"forks_count": 289,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 289,
"forks": 290,
"watchers": 705,
"score": 0,
"subscribers_count": 48

View file

@ -108,13 +108,13 @@
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 50,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 50,
"forks": 51,
"watchers": 140,
"score": 0,
"subscribers_count": 9
@ -198,13 +198,13 @@
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 40,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 40,
"forks": 41,
"watchers": 124,
"score": 0,
"subscribers_count": 6
@ -809,7 +809,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -819,7 +819,7 @@
"weblogic"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 2

View file

@ -48,7 +48,7 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -60,7 +60,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 3,
"score": 0,
"subscribers_count": 0
@ -84,13 +84,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 486,
"watchers_count": 486,
"has_discussions": false,
"forks_count": 189,
"forks_count": 190,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 189,
"forks": 190,
"watchers": 486,
"score": 0,
"subscribers_count": 10
@ -138,13 +138,13 @@
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 6
@ -384,13 +384,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 1

View file

@ -133,19 +133,19 @@
"description": "Analysis of VBS exploit CVE-2018-8174",
"fork": false,
"created_at": "2018-07-10T19:31:25Z",
"updated_at": "2023-02-03T12:33:54Z",
"updated_at": "2023-07-02T03:04:32Z",
"pushed_at": "2018-07-12T08:35:13Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 29,
"forks": 18,
"watchers": 30,
"score": 0,
"subscribers_count": 4
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 50,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 50,
"forks": 51,
"watchers": 128,
"score": 0,
"subscribers_count": 7
@ -48,13 +48,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2

View file

@ -13,19 +13,19 @@
"description": "POC for cve-2019-1458",
"fork": false,
"created_at": "2020-03-03T17:55:07Z",
"updated_at": "2023-06-02T15:24:27Z",
"updated_at": "2023-07-02T03:04:32Z",
"pushed_at": "2022-01-17T19:45:41Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 55,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 169,
"forks": 57,
"watchers": 170,
"score": 0,
"subscribers_count": 10
},

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-06-30T09:38:00Z",
"updated_at": "2023-07-02T04:45:26Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3797,
"watchers_count": 3797,
"stargazers_count": 3798,
"watchers_count": 3798,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1085,
"watchers": 3797,
"watchers": 3798,
"score": 0,
"subscribers_count": 155
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-18890 POC (Proof of Concept)",
"fork": false,
"created_at": "2020-01-02T11:44:47Z",
"updated_at": "2021-12-08T15:14:58Z",
"updated_at": "2023-07-02T03:28:49Z",
"pushed_at": "2020-01-06T13:13:58Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2023-06-29T03:06:10Z",
"updated_at": "2023-07-02T00:25:49Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 303,
"watchers_count": 303,
"stargazers_count": 304,
"watchers_count": 304,
"has_discussions": false,
"forks_count": 84,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 84,
"watchers": 303,
"watchers": 304,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "macOS Kernel Exploit for CVE-2019-8781. ",
"fork": false,
"created_at": "2019-09-17T17:59:26Z",
"updated_at": "2023-06-25T11:30:08Z",
"updated_at": "2023-07-02T00:31:39Z",
"pushed_at": "2019-10-15T17:05:38Z",
"stargazers_count": 291,
"watchers_count": 291,
"stargazers_count": 292,
"watchers_count": 292,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 291,
"watchers": 292,
"score": 0,
"subscribers_count": 17
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-06-30T09:38:00Z",
"updated_at": "2023-07-02T04:45:26Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3797,
"watchers_count": 3797,
"stargazers_count": 3798,
"watchers_count": 3798,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1085,
"watchers": 3797,
"watchers": 3798,
"score": 0,
"subscribers_count": 155
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 1706,
"watchers_count": 1706,
"has_discussions": false,
"forks_count": 589,
"forks_count": 590,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 589,
"forks": 590,
"watchers": 1706,
"score": 0,
"subscribers_count": 45
@ -306,13 +306,13 @@
"stargazers_count": 917,
"watchers_count": 917,
"has_discussions": false,
"forks_count": 227,
"forks_count": 228,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 227,
"forks": 228,
"watchers": 917,
"score": 0,
"subscribers_count": 26

View file

@ -18,7 +18,7 @@
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 25,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"rce"
],
"visibility": "public",
"forks": 25,
"forks": 26,
"watchers": 90,
"score": 0,
"subscribers_count": 4

View file

@ -48,13 +48,13 @@
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 19,
"score": 0,
"subscribers_count": 3
@ -153,13 +153,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 16,
"score": 0,
"subscribers_count": 1

View file

@ -133,10 +133,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2023-06-21T05:49:07Z",
"updated_at": "2023-07-02T05:42:55Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 234,
"watchers_count": 234,
"stargazers_count": 235,
"watchers_count": 235,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 100,
"watchers": 234,
"watchers": 235,
"score": 0,
"subscribers_count": 3
},

View file

@ -84,13 +84,13 @@
"stargazers_count": 210,
"watchers_count": 210,
"has_discussions": false,
"forks_count": 57,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 57,
"forks": 58,
"watchers": 210,
"score": 0,
"subscribers_count": 9
@ -623,13 +623,13 @@
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 17,
"watchers": 74,
"score": 0,
"subscribers_count": 3

View file

@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-07-01T19:36:28Z",
"updated_at": "2023-07-02T03:20:54Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 973,
"watchers_count": 973,
"stargazers_count": 974,
"watchers_count": 974,
"has_discussions": false,
"forks_count": 315,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 315,
"watchers": 973,
"watchers": 974,
"score": 0,
"subscribers_count": 15
},
@ -1335,10 +1335,10 @@
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
"updated_at": "2023-06-27T15:43:20Z",
"updated_at": "2023-07-02T04:00:37Z",
"pushed_at": "2022-02-07T15:42:00Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -1363,7 +1363,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2021-41091",
"fork": false,
"created_at": "2023-05-02T07:25:13Z",
"updated_at": "2023-06-30T12:12:48Z",
"updated_at": "2023-07-02T03:44:08Z",
"pushed_at": "2023-05-20T09:16:34Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Patch up CVE-2021-44228 for minecraft forge 1.7.10 - 1.12.2",
"fork": false,
"created_at": "2021-12-09T21:49:33Z",
"updated_at": "2023-06-24T05:20:48Z",
"updated_at": "2023-07-02T06:10:29Z",
"pushed_at": "2023-01-27T17:34:36Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 18,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},
@ -912,7 +912,7 @@
"stargazers_count": 1612,
"watchers_count": 1612,
"has_discussions": false,
"forks_count": 472,
"forks_count": 473,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -923,7 +923,7 @@
"security"
],
"visibility": "public",
"forks": 472,
"forks": 473,
"watchers": 1612,
"score": 0,
"subscribers_count": 25
@ -10330,10 +10330,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false,
"created_at": "2021-12-28T01:37:20Z",
"updated_at": "2023-06-16T06:38:25Z",
"updated_at": "2023-07-02T01:52:38Z",
"pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -10347,7 +10347,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 150,
"watchers": 151,
"score": 0,
"subscribers_count": 4
},

View file

@ -708,7 +708,7 @@
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -716,7 +716,7 @@
"cve-2022-0847"
],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 50,
"score": 0,
"subscribers_count": 5

View file

@ -445,7 +445,7 @@
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -454,7 +454,7 @@
"f5-big-ip-icontrol-rest-rce"
],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 36,
"score": 0,
"subscribers_count": 1

View file

@ -1316,10 +1316,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2023-06-26T05:04:14Z",
"updated_at": "2023-07-02T03:40:07Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 155,
"watchers_count": 155,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -1328,7 +1328,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 155,
"watchers": 156,
"score": 0,
"subscribers_count": 4
},

View file

@ -834,13 +834,13 @@
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 11,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 8,
"score": 0,
"subscribers_count": 2

View file

@ -2464,13 +2464,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -18,7 +18,7 @@
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"zyxel"
],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 30,
"score": 0,
"subscribers_count": 2

View file

@ -18,13 +18,13 @@
"stargazers_count": 233,
"watchers_count": 233,
"has_discussions": false,
"forks_count": 30,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 30,
"forks": 31,
"watchers": 233,
"score": 0,
"subscribers_count": 12

View file

@ -321,10 +321,10 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
"updated_at": "2023-06-28T23:25:22Z",
"updated_at": "2023-07-02T06:07:46Z",
"pushed_at": "2022-10-25T05:32:54Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 82,
"allow_forking": true,
@ -333,7 +333,7 @@
"topics": [],
"visibility": "public",
"forks": 82,
"watchers": 332,
"watchers": 333,
"score": 0,
"subscribers_count": 6
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 236,
"watchers_count": 236,
"has_discussions": false,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -32,7 +32,7 @@
"proxy"
],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 236,
"score": 0,
"subscribers_count": 6

View file

@ -87,6 +87,6 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -570,10 +570,10 @@
"description": "This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.",
"fork": false,
"created_at": "2023-05-01T20:00:23Z",
"updated_at": "2023-06-29T01:40:21Z",
"updated_at": "2023-07-02T02:08:55Z",
"pushed_at": "2023-05-05T14:38:57Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -582,7 +582,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-06-30T07:14:10Z",
"updated_at": "2023-07-02T01:50:00Z",
"pushed_at": "2023-02-21T04:16:19Z",
"stargazers_count": 813,
"watchers_count": 813,
"stargazers_count": 814,
"watchers_count": 814,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 813,
"watchers": 814,
"score": 0,
"subscribers_count": 25
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 34,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 34,
"forks": 35,
"watchers": 109,
"score": 0,
"subscribers_count": 2

View file

@ -43,10 +43,10 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2023-07-01T08:54:50Z",
"updated_at": "2023-07-02T02:06:27Z",
"pushed_at": "2023-06-15T01:25:03Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 173,
"watchers_count": 173,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 172,
"watchers": 173,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset",
"fork": false,
"created_at": "2023-04-25T04:59:05Z",
"updated_at": "2023-06-23T16:30:29Z",
"updated_at": "2023-07-02T03:47:16Z",
"pushed_at": "2023-04-30T17:45:27Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 64,
"watchers": 65,
"score": 0,
"subscribers_count": 7
},

View file

@ -2014,6 +2014,9 @@
- [leonardobg/CVE-2023-36146](https://github.com/leonardobg/CVE-2023-36146)
### CVE-2023-37250
- [ewilded/CVE-2023-37250](https://github.com/ewilded/CVE-2023-37250)
### CVE-2023-51504
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)