diff --git a/2006/CVE-2006-3392.json b/2006/CVE-2006-3392.json index a9fd84af8f..82226b93b0 100644 --- a/2006/CVE-2006-3392.json +++ b/2006/CVE-2006-3392.json @@ -42,10 +42,10 @@ "description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.", "fork": false, "created_at": "2020-12-04T11:44:22Z", - "updated_at": "2022-02-13T23:05:32Z", + "updated_at": "2022-11-23T06:50:33Z", "pushed_at": "2020-12-04T12:19:11Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 11, "score": 0 }, { diff --git a/2014/CVE-2014-0196.json b/2014/CVE-2014-0196.json index 5c3d3ab44b..f7080826f0 100644 --- a/2014/CVE-2014-0196.json +++ b/2014/CVE-2014-0196.json @@ -27,34 +27,5 @@ "forks": 0, "watchers": 0, "score": 0 - }, - { - "id": 28126641, - "name": "CVE-2014-0196", - "full_name": "tempbottle\/CVE-2014-0196", - "owner": { - "login": "tempbottle", - "id": 1203820, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1203820?v=4", - "html_url": "https:\/\/github.com\/tempbottle" - }, - "html_url": "https:\/\/github.com\/tempbottle\/CVE-2014-0196", - "description": "CVE-2014-0196: Linux kernel pty layer race condition memory corruption", - "fork": false, - "created_at": "2014-12-17T07:39:00Z", - "updated_at": "2015-10-24T13:32:06Z", - "pushed_at": "2014-05-13T04:53:40Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-0224.json b/2014/CVE-2014-0224.json index f5d39187f3..8bebee026d 100644 --- a/2014/CVE-2014-0224.json +++ b/2014/CVE-2014-0224.json @@ -28,64 +28,6 @@ "watchers": 34, "score": 0 }, - { - "id": 21604310, - "name": "CVE-2014-0224", - "full_name": "iph0n3\/CVE-2014-0224", - "owner": { - "login": "iph0n3", - "id": 1528152, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1528152?v=4", - "html_url": "https:\/\/github.com\/iph0n3" - }, - "html_url": "https:\/\/github.com\/iph0n3\/CVE-2014-0224", - "description": null, - "fork": false, - "created_at": "2014-07-08T08:08:00Z", - "updated_at": "2015-08-10T05:31:12Z", - "pushed_at": "2014-06-06T08:33:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 21711116, - "name": "ccs-eval", - "full_name": "droptables\/ccs-eval", - "owner": { - "login": "droptables", - "id": 5084547, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5084547?v=4", - "html_url": "https:\/\/github.com\/droptables" - }, - "html_url": "https:\/\/github.com\/droptables\/ccs-eval", - "description": "Used for evaluating hosts for CVE-2014-0224", - "fork": false, - "created_at": "2014-07-10T21:32:28Z", - "updated_at": "2015-04-07T04:27:18Z", - "pushed_at": "2014-07-10T21:41:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 21854976, "name": "openssl-ccs-cve-2014-0224", @@ -114,34 +56,5 @@ "forks": 7, "watchers": 15, "score": 0 - }, - { - "id": 21900951, - "name": "CVE-2014-0224", - "full_name": "secretnonempty\/CVE-2014-0224", - "owner": { - "login": "secretnonempty", - "id": 1168808, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1168808?v=4", - "html_url": "https:\/\/github.com\/secretnonempty" - }, - "html_url": "https:\/\/github.com\/secretnonempty\/CVE-2014-0224", - "description": null, - "fork": false, - "created_at": "2014-07-16T13:09:41Z", - "updated_at": "2021-03-26T12:43:40Z", - "pushed_at": "2014-07-18T06:53:23Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 7, - "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-3120.json b/2014/CVE-2014-3120.json index 813b530077..9184b166fd 100644 --- a/2014/CVE-2014-3120.json +++ b/2014/CVE-2014-3120.json @@ -28,35 +28,6 @@ "watchers": 0, "score": 0 }, - { - "id": 21585576, - "name": "ElasticSearch-CVE-2014-3120", - "full_name": "echohtp\/ElasticSearch-CVE-2014-3120", - "owner": { - "login": "echohtp", - "id": 313060, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/313060?v=4", - "html_url": "https:\/\/github.com\/echohtp" - }, - "html_url": "https:\/\/github.com\/echohtp\/ElasticSearch-CVE-2014-3120", - "description": "POC Code to exploite CVE-2014-3120", - "fork": false, - "created_at": "2014-07-07T20:28:34Z", - "updated_at": "2021-05-06T08:08:37Z", - "pushed_at": "2014-07-07T20:35:30Z", - "stargazers_count": 7, - "watchers_count": 7, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 6, - "watchers": 7, - "score": 0 - }, { "id": 519965071, "name": "CVE-2014-3120", diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 11f08ccf98..b38c44faa6 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -42,10 +42,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-22T17:44:48Z", + "updated_at": "2022-11-23T11:41:47Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1540, - "watchers_count": 1540, + "stargazers_count": 1542, + "watchers_count": 1542, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1540, + "watchers": 1542, "score": 0 }, { diff --git a/2016/CVE-2016-0099.json b/2016/CVE-2016-0099.json index 2f9aa1f5e8..d65c01145b 100644 --- a/2016/CVE-2016-0099.json +++ b/2016/CVE-2016-0099.json @@ -13,10 +13,10 @@ "description": "MS16-032(CVE-2016-0099) for SERVICE ONLY", "fork": false, "created_at": "2017-03-15T17:16:55Z", - "updated_at": "2021-12-13T12:53:15Z", + "updated_at": "2022-11-23T10:56:18Z", "pushed_at": "2017-03-15T17:24:59Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 80, + "watchers": 79, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 686c31709e..6c89536d67 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-22T17:44:48Z", + "updated_at": "2022-11-23T11:41:47Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1540, - "watchers_count": 1540, + "stargazers_count": 1542, + "watchers_count": 1542, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1540, + "watchers": 1542, "score": 0 }, { diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 02ec88fc27..b28620225e 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -260,7 +260,7 @@ "stargazers_count": 267, "watchers_count": 267, "has_discussions": false, - "forks_count": 119, + "forks_count": 120, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -270,7 +270,7 @@ "dirtycow" ], "visibility": "public", - "forks": 119, + "forks": 120, "watchers": 267, "score": 0 }, diff --git a/2017/CVE-2017-13156.json b/2017/CVE-2017-13156.json index 31e7af6995..346867f802 100644 --- a/2017/CVE-2017-13156.json +++ b/2017/CVE-2017-13156.json @@ -111,10 +111,10 @@ "description": "CVE-2017-13156-Janus复现", "fork": false, "created_at": "2020-09-03T09:28:31Z", - "updated_at": "2022-06-02T12:40:41Z", + "updated_at": "2022-11-23T11:49:03Z", "pushed_at": "2020-09-07T07:06:50Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -123,7 +123,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0 }, { diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index b5f439bd19..27ddb9722c 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -42,10 +42,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-22T17:44:48Z", + "updated_at": "2022-11-23T11:41:47Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1540, - "watchers_count": 1540, + "stargazers_count": 1542, + "watchers_count": 1542, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1540, + "watchers": 1542, "score": 0 }, { diff --git a/2017/CVE-2017-9798.json b/2017/CVE-2017-9798.json index 2e27b422d3..fafdaa582e 100644 --- a/2017/CVE-2017-9798.json +++ b/2017/CVE-2017-9798.json @@ -105,7 +105,7 @@ "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -117,7 +117,7 @@ "scanner" ], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 17, "score": 0 } diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index b790c48265..a0b0b64da5 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -568,10 +568,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-22T17:44:48Z", + "updated_at": "2022-11-23T11:41:47Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1540, - "watchers_count": 1540, + "stargazers_count": 1542, + "watchers_count": 1542, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -601,7 +601,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1540, + "watchers": 1542, "score": 0 }, { diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index fb2ef8f722..c685502be4 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -699,10 +699,10 @@ "description": "CVE-2018-7600 and CVE-2018-7602 Mass Exploiter", "fork": false, "created_at": "2019-10-10T11:56:29Z", - "updated_at": "2022-01-11T19:19:29Z", + "updated_at": "2022-11-23T07:43:27Z", "pushed_at": "2019-10-10T14:10:11Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -711,7 +711,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0 }, { diff --git a/2019/CVE-2019-10758.json b/2019/CVE-2019-10758.json index db1f884499..193609228c 100644 --- a/2019/CVE-2019-10758.json +++ b/2019/CVE-2019-10758.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-12-26T06:58:56Z", - "updated_at": "2022-11-09T18:05:40Z", + "updated_at": "2022-11-23T11:26:14Z", "pushed_at": "2019-12-26T08:44:54Z", - "stargazers_count": 110, - "watchers_count": 110, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 110, + "watchers": 111, "score": 0 }, { diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index f279c15466..2f68c3bd3c 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -18,7 +18,7 @@ "stargazers_count": 746, "watchers_count": 746, "has_discussions": false, - "forks_count": 65, + "forks_count": 66, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,7 +30,7 @@ "vulnerabilities" ], "visibility": "public", - "forks": 65, + "forks": 66, "watchers": 746, "score": 0 } diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index ae31cb848e..088f35824b 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -100,7 +100,7 @@ "description": "CVE-2019-1388 Abuse UAC Windows Certificate Dialog", "fork": false, "created_at": "2021-05-05T08:22:34Z", - "updated_at": "2022-11-13T16:56:23Z", + "updated_at": "2022-11-23T08:14:41Z", "pushed_at": "2021-05-06T02:45:21Z", "stargazers_count": 6, "watchers_count": 6, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index efd521f676..d5f6e9d72c 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -42,10 +42,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-11-22T12:56:39Z", + "updated_at": "2022-11-23T10:28:28Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3608, - "watchers_count": 3608, + "stargazers_count": 3610, + "watchers_count": 3610, "has_discussions": false, "forks_count": 1043, "allow_forking": true, @@ -74,7 +74,7 @@ ], "visibility": "public", "forks": 1043, - "watchers": 3608, + "watchers": 3610, "score": 0 }, { diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index ef20a86ff4..9d45987877 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -187,10 +187,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-22T17:44:48Z", + "updated_at": "2022-11-23T11:41:47Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1540, - "watchers_count": 1540, + "stargazers_count": 1542, + "watchers_count": 1542, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -220,7 +220,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1540, + "watchers": 1542, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-12717.json b/2020/CVE-2020-12717.json index 085d4ee005..55a404a021 100644 --- a/2020/CVE-2020-12717.json +++ b/2020/CVE-2020-12717.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2020-05-11T13:09:52Z", "updated_at": "2021-05-09T12:11:55Z", - "pushed_at": "2022-11-15T23:18:39Z", + "pushed_at": "2022-11-23T10:03:46Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 378a71b8ba..34abf27dfa 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -165,10 +165,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2022-11-23T00:45:57Z", + "updated_at": "2022-11-23T08:27:13Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 480, - "watchers_count": 480, + "stargazers_count": 481, + "watchers_count": 481, "has_discussions": false, "forks_count": 136, "allow_forking": true, @@ -177,7 +177,7 @@ "topics": [], "visibility": "public", "forks": 136, - "watchers": 480, + "watchers": 481, "score": 0 }, { diff --git a/2020/CVE-2020-14756.json b/2020/CVE-2020-14756.json index bb3c445ba6..18d3c8f3cd 100644 --- a/2020/CVE-2020-14756.json +++ b/2020/CVE-2020-14756.json @@ -13,10 +13,10 @@ "description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar", "fork": false, "created_at": "2021-01-27T01:24:52Z", - "updated_at": "2022-11-09T18:11:00Z", + "updated_at": "2022-11-23T07:44:13Z", "pushed_at": "2021-01-27T01:40:56Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 75, + "watchers": 76, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index d0513c4886..acfc23623e 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-11-22T12:56:39Z", + "updated_at": "2022-11-23T10:28:28Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3608, - "watchers_count": 3608, + "stargazers_count": 3610, + "watchers_count": 3610, "has_discussions": false, "forks_count": 1043, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 1043, - "watchers": 3608, + "watchers": 3610, "score": 0 }, { diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json index c44ab1a426..cd89eca54e 100644 --- a/2020/CVE-2020-17530.json +++ b/2020/CVE-2020-17530.json @@ -71,10 +71,10 @@ "description": "S2-061 CVE-2020-17530", "fork": false, "created_at": "2020-12-13T11:02:15Z", - "updated_at": "2022-11-11T03:56:54Z", + "updated_at": "2022-11-23T07:20:29Z", "pushed_at": "2020-12-22T15:27:51Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -86,7 +86,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 29, + "watchers": 30, "score": 0 }, { diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 87adc88917..0c2b0120ae 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-02-20T17:00:02Z", - "updated_at": "2022-11-08T08:17:35Z", + "updated_at": "2022-11-23T08:12:54Z", "pushed_at": "2020-03-02T20:25:35Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 41, + "watchers": 42, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 0ab59edf07..71b132728d 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2022-11-22T17:44:48Z", + "updated_at": "2022-11-23T11:41:47Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1540, - "watchers_count": 1540, + "stargazers_count": 1542, + "watchers_count": 1542, "has_discussions": false, "forks_count": 312, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 312, - "watchers": 1540, + "watchers": 1542, "score": 0 }, { diff --git a/2021/CVE-2021-0326.json b/2021/CVE-2021-0326.json index af771a2e7c..16e0bac0be 100644 --- a/2021/CVE-2021-0326.json +++ b/2021/CVE-2021-0326.json @@ -13,10 +13,10 @@ "description": "Skeleton (but pronounced like Peloton): A Zero-Click RCE exploit for CVE-2021-0326", "fork": false, "created_at": "2022-01-17T21:35:19Z", - "updated_at": "2022-11-09T18:15:07Z", + "updated_at": "2022-11-23T10:37:28Z", "pushed_at": "2022-03-16T02:58:42Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 15, "score": 0 }, { diff --git a/2021/CVE-2021-21300.json b/2021/CVE-2021-21300.json index 994591ecb8..f89afa2706 100644 --- a/2021/CVE-2021-21300.json +++ b/2021/CVE-2021-21300.json @@ -18,13 +18,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 1, "score": 0 }, diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 32bc3b9bbf..2ce7dc8b5b 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -795,10 +795,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2022-11-22T17:06:48Z", + "updated_at": "2022-11-23T09:36:06Z", "pushed_at": "2022-10-28T14:26:56Z", - "stargazers_count": 635, - "watchers_count": 635, + "stargazers_count": 636, + "watchers_count": 636, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -814,7 +814,7 @@ ], "visibility": "public", "forks": 68, - "watchers": 635, + "watchers": 636, "score": 0 }, { diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index 913fb917af..67227692e0 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -28,6 +28,37 @@ "watchers": 180, "score": 0 }, + { + "id": 422441947, + "name": "CVE-2021-22205", + "full_name": "Al1ex\/CVE-2021-22205", + "owner": { + "login": "Al1ex", + "id": 38161463, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4", + "html_url": "https:\/\/github.com\/Al1ex" + }, + "html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-22205", + "description": "CVE-2021-22205& GitLab CE\/EE RCE", + "fork": false, + "created_at": "2021-10-29T04:30:45Z", + "updated_at": "2022-11-23T10:00:30Z", + "pushed_at": "2022-11-16T08:14:33Z", + "stargazers_count": 209, + "watchers_count": 209, + "has_discussions": false, + "forks_count": 97, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2021-22205" + ], + "visibility": "public", + "forks": 97, + "watchers": 209, + "score": 0 + }, { "id": 423172219, "name": "CVE-2021-22205", diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 70c9012beb..8a983bce30 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -908,10 +908,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-11-23T05:28:26Z", + "updated_at": "2022-11-23T11:00:26Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 668, - "watchers_count": 668, + "stargazers_count": 671, + "watchers_count": 671, "has_discussions": false, "forks_count": 144, "allow_forking": true, @@ -922,7 +922,7 @@ ], "visibility": "public", "forks": 144, - "watchers": 668, + "watchers": 671, "score": 0 }, { @@ -1263,10 +1263,10 @@ "description": "Python exploit code for CVE-2021-4034 (pwnkit)", "fork": false, "created_at": "2022-01-26T17:53:16Z", - "updated_at": "2022-11-20T14:21:15Z", + "updated_at": "2022-11-23T09:54:34Z", "pushed_at": "2022-01-28T00:29:15Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -1275,7 +1275,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 86, + "watchers": 88, "score": 0 }, { @@ -2064,10 +2064,10 @@ "description": "CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境", "fork": false, "created_at": "2022-01-28T02:54:38Z", - "updated_at": "2022-11-18T03:57:06Z", + "updated_at": "2022-11-23T09:17:27Z", "pushed_at": "2022-02-09T09:58:59Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -2076,7 +2076,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 60, + "watchers": 61, "score": 0 }, { diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 72a367b343..87cc5a1762 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -107,10 +107,10 @@ "description": "CVE-2021-41773", "fork": false, "created_at": "2021-10-06T05:34:48Z", - "updated_at": "2021-11-15T12:00:37Z", + "updated_at": "2022-11-23T09:49:09Z", "pushed_at": "2022-08-29T23:05:10Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 9, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 1a5906d765..f970b72168 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -18,7 +18,7 @@ "stargazers_count": 861, "watchers_count": 861, "has_discussions": false, - "forks_count": 181, + "forks_count": 182, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -29,7 +29,7 @@ "s4u2self" ], "visibility": "public", - "forks": 181, + "forks": 182, "watchers": 861, "score": 0 }, @@ -48,7 +48,7 @@ "fork": false, "created_at": "2021-12-13T10:28:12Z", "updated_at": "2022-11-22T14:13:32Z", - "pushed_at": "2022-09-01T21:30:25Z", + "pushed_at": "2022-11-23T07:39:55Z", "stargazers_count": 473, "watchers_count": 473, "has_discussions": false, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index ebd3b2d152..07c827e8d7 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -445,10 +445,10 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2022-11-17T14:29:59Z", + "updated_at": "2022-11-23T07:44:40Z", "pushed_at": "2022-04-07T14:47:03Z", - "stargazers_count": 838, - "watchers_count": 838, + "stargazers_count": 839, + "watchers_count": 839, "has_discussions": false, "forks_count": 180, "allow_forking": true, @@ -470,7 +470,7 @@ ], "visibility": "public", "forks": 180, - "watchers": 838, + "watchers": 839, "score": 0 }, { @@ -2683,35 +2683,6 @@ "watchers": 0, "score": 0 }, - { - "id": 438985997, - "name": "log4shell-demo", - "full_name": "korteke\/log4shell-demo", - "owner": { - "login": "korteke", - "id": 2558348, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2558348?v=4", - "html_url": "https:\/\/github.com\/korteke" - }, - "html_url": "https:\/\/github.com\/korteke\/log4shell-demo", - "description": "Simple webapp that is vulnerable to Log4Shell (CVE-2021-44228)", - "fork": false, - "created_at": "2021-12-16T12:44:24Z", - "updated_at": "2021-12-22T12:14:02Z", - "pushed_at": "2021-12-18T19:06:42Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 1, - "score": 0 - }, { "id": 439018822, "name": "log4j-filescan", @@ -5716,7 +5687,7 @@ "fork": false, "created_at": "2022-02-12T11:19:41Z", "updated_at": "2022-11-15T10:50:45Z", - "pushed_at": "2022-11-15T10:50:40Z", + "pushed_at": "2022-11-23T09:39:36Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2022/CVE-2022-21660.json b/2022/CVE-2022-21660.json index f93d1131c7..0077f8d56f 100644 --- a/2022/CVE-2022-21660.json +++ b/2022/CVE-2022-21660.json @@ -13,10 +13,10 @@ "description": "CVE-2022-21660", "fork": false, "created_at": "2022-01-10T05:50:35Z", - "updated_at": "2022-11-09T18:15:02Z", + "updated_at": "2022-11-23T06:27:03Z", "pushed_at": "2022-01-10T05:52:03Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 25, + "watchers": 26, "score": 0 }, { diff --git a/2022/CVE-2022-22620.json b/2022/CVE-2022-22620.json index 0d83854da7..84f8f55e3f 100644 --- a/2022/CVE-2022-22620.json +++ b/2022/CVE-2022-22620.json @@ -72,7 +72,7 @@ "fork": false, "created_at": "2022-11-11T06:35:25Z", "updated_at": "2022-11-11T07:11:00Z", - "pushed_at": "2022-11-14T11:21:53Z", + "pushed_at": "2022-11-23T10:11:19Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index ff42c864b7..cded0219c9 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -712,10 +712,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2022-11-22T17:06:48Z", + "updated_at": "2022-11-23T09:36:06Z", "pushed_at": "2022-10-28T14:26:56Z", - "stargazers_count": 635, - "watchers_count": 635, + "stargazers_count": 636, + "watchers_count": 636, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -731,7 +731,7 @@ ], "visibility": "public", "forks": 68, - "watchers": 635, + "watchers": 636, "score": 0 }, { diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index 5595309835..f022927cf0 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -13,10 +13,10 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2022-11-22T02:09:29Z", + "updated_at": "2022-11-23T07:07:14Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 508, - "watchers_count": 508, + "stargazers_count": 507, + "watchers_count": 507, "has_discussions": false, "forks_count": 89, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 89, - "watchers": 508, + "watchers": 507, "score": 0 }, { diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index 80ddbf7d6f..1cd99290e9 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -13,19 +13,19 @@ "description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)", "fork": false, "created_at": "2022-06-07T23:26:47Z", - "updated_at": "2022-11-22T18:41:44Z", + "updated_at": "2022-11-23T08:01:59Z", "pushed_at": "2022-11-20T03:03:53Z", - "stargazers_count": 179, - "watchers_count": 179, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, - "forks_count": 43, + "forks_count": 44, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 43, - "watchers": 179, + "forks": 44, + "watchers": 180, "score": 0 }, { diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index f5410fa4c0..9f6b2b6e81 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -18,13 +18,13 @@ "stargazers_count": 191, "watchers_count": 191, "has_discussions": false, - "forks_count": 27, + "forks_count": 28, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, + "forks": 28, "watchers": 191, "score": 0 }, diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index 17a897aa79..031c28a501 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -220,10 +220,10 @@ "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", "fork": false, "created_at": "2022-09-26T08:58:21Z", - "updated_at": "2022-11-21T09:43:01Z", + "updated_at": "2022-11-23T08:18:53Z", "pushed_at": "2022-09-26T13:20:38Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -236,7 +236,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 165, + "watchers": 166, "score": 0 }, { diff --git a/2022/CVE-2022-40127.json b/2022/CVE-2022-40127.json index e4c4e6a3e3..6108343f22 100644 --- a/2022/CVE-2022-40127.json +++ b/2022/CVE-2022-40127.json @@ -13,10 +13,10 @@ "description": "Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC", "fork": false, "created_at": "2022-11-18T13:19:23Z", - "updated_at": "2022-11-23T05:43:47Z", + "updated_at": "2022-11-23T12:07:48Z", "pushed_at": "2022-11-19T10:35:50Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 18, + "watchers": 22, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-41040.json b/2022/CVE-2022-41040.json index 4d85b80dc9..eeadebfb76 100644 --- a/2022/CVE-2022-41040.json +++ b/2022/CVE-2022-41040.json @@ -129,10 +129,10 @@ "description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server", "fork": false, "created_at": "2022-10-09T15:27:40Z", - "updated_at": "2022-11-21T12:02:34Z", + "updated_at": "2022-11-23T07:47:30Z", "pushed_at": "2022-10-09T16:11:09Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -153,7 +153,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 65, + "watchers": 66, "score": 0 }, { diff --git a/2022/CVE-2022-41622.json b/2022/CVE-2022-41622.json index 0921f37716..2c830dd770 100644 --- a/2022/CVE-2022-41622.json +++ b/2022/CVE-2022-41622.json @@ -13,10 +13,10 @@ "description": "A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote root", "fork": false, "created_at": "2022-08-03T21:20:29Z", - "updated_at": "2022-11-18T23:57:19Z", + "updated_at": "2022-11-23T12:18:30Z", "pushed_at": "2022-10-20T17:37:43Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-42889.json b/2022/CVE-2022-42889.json index e5c98da5a4..a0db5d6f09 100644 --- a/2022/CVE-2022-42889.json +++ b/2022/CVE-2022-42889.json @@ -272,10 +272,10 @@ "description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.", "fork": false, "created_at": "2022-10-19T11:49:08Z", - "updated_at": "2022-11-16T13:07:57Z", + "updated_at": "2022-11-23T12:13:35Z", "pushed_at": "2022-11-02T09:45:33Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -296,7 +296,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 41, + "watchers": 42, "score": 0 }, { diff --git a/README.md b/README.md index c49eab518f..0dc8756738 100644 --- a/README.md +++ b/README.md @@ -4439,7 +4439,7 @@ Sourcecodester Event Registration App v1.0 was discovered to contain multiple CS - [RashidKhanPathan/CVE-2022-44830](https://github.com/RashidKhanPathan/CVE-2022-44830) -### CVE-2022-45472 (-) +### CVE-2022-45472 (2022-11-23) CAE LearningSpace Enterprise (with Intuity License) image 267r patch 639 allows DOM XSS, related to ontouchmove and onpointerup. @@ -6059,6 +6059,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro - [mr-r3bot/Gitlab-CVE-2021-22205](https://github.com/mr-r3bot/Gitlab-CVE-2021-22205) +- [Al1ex/CVE-2021-22205](https://github.com/Al1ex/CVE-2021-22205) - [c0okB/CVE-2021-22205](https://github.com/c0okB/CVE-2021-22205) - [inspiringz/CVE-2021-22205](https://github.com/inspiringz/CVE-2021-22205) - [w0x68y/Gitlab-CVE-2021-22205](https://github.com/w0x68y/Gitlab-CVE-2021-22205) @@ -8614,7 +8615,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - [Joefreedy/Log4j-Windows-Scanner](https://github.com/Joefreedy/Log4j-Windows-Scanner) - [Nanitor/log4fix](https://github.com/Nanitor/log4fix) - [Gyrfalc0n/scanlist-log4j](https://github.com/Gyrfalc0n/scanlist-log4j) -- [korteke/log4shell-demo](https://github.com/korteke/log4shell-demo) - [andalik/log4j-filescan](https://github.com/andalik/log4j-filescan) - [gyaansastra/CVE-2021-44228](https://github.com/gyaansastra/CVE-2021-44228) - [kal1gh0st/MyLog4Shell](https://github.com/kal1gh0st/MyLog4Shell) @@ -26925,7 +26925,6 @@ The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14 - [SunRain/CVE-2014-0196](https://github.com/SunRain/CVE-2014-0196) -- [tempbottle/CVE-2014-0196](https://github.com/tempbottle/CVE-2014-0196) ### CVE-2014-0224 (2014-06-05) @@ -26934,10 +26933,7 @@ OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not pr - [Tripwire/OpenSSL-CCS-Inject-Test](https://github.com/Tripwire/OpenSSL-CCS-Inject-Test) -- [iph0n3/CVE-2014-0224](https://github.com/iph0n3/CVE-2014-0224) -- [droptables/ccs-eval](https://github.com/droptables/ccs-eval) - [ssllabs/openssl-ccs-cve-2014-0224](https://github.com/ssllabs/openssl-ccs-cve-2014-0224) -- [secretnonempty/CVE-2014-0224](https://github.com/secretnonempty/CVE-2014-0224) ### CVE-2014-0226 (2014-07-20) @@ -27116,7 +27112,6 @@ The default configuration in Elasticsearch before 1.2 enables dynamic scripting, - [jeffgeiger/es_inject](https://github.com/jeffgeiger/es_inject) -- [echohtp/ElasticSearch-CVE-2014-3120](https://github.com/echohtp/ElasticSearch-CVE-2014-3120) - [xpgdgit/CVE-2014-3120](https://github.com/xpgdgit/CVE-2014-3120) ### CVE-2014-3153 (2014-06-07)